rhsa-2018_1201
Vulnerability from csaf_redhat
Published
2018-04-23 22:56
Modified
2024-09-13 15:08
Summary
Red Hat Security Advisory: java-1.7.0-oracle security update

Notes

Topic
An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 181. Security Fix(es): * OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) (CVE-2018-2814) * OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794) * OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795) * OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796) * OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797) * OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798) * OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799) * OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800) * OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) (CVE-2018-2815) * OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.\n\nThis update upgrades Oracle Java SE 7 to version 7 Update 181.\n\nSecurity Fix(es):\n\n* OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) (CVE-2018-2814)\n\n* OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794)\n\n* OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795)\n\n* OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)\n\n* OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797)\n\n* OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798)\n\n* OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)\n\n* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800)\n\n* OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) (CVE-2018-2815)\n\n* OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1201",
        "url": "https://access.redhat.com/errata/RHSA-2018:1201"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "1567121",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567121"
      },
      {
        "category": "external",
        "summary": "1567126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567126"
      },
      {
        "category": "external",
        "summary": "1567351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567351"
      },
      {
        "category": "external",
        "summary": "1567537",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567537"
      },
      {
        "category": "external",
        "summary": "1567542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567542"
      },
      {
        "category": "external",
        "summary": "1567543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567543"
      },
      {
        "category": "external",
        "summary": "1567545",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567545"
      },
      {
        "category": "external",
        "summary": "1567546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567546"
      },
      {
        "category": "external",
        "summary": "1568163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568163"
      },
      {
        "category": "external",
        "summary": "1568515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568515"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_1201.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.7.0-oracle security update",
    "tracking": {
      "current_release_date": "2024-09-13T15:08:11+00:00",
      "generator": {
        "date": "2024-09-13T15:08:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:1201",
      "initial_release_date": "2018-04-23T22:56:26+00:00",
      "revision_history": [
        {
          "date": "2018-04-23T22:56:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-04-23T22:56:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T15:08:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-OracleJava-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
                  "product_id": "7ComputeNode-OracleJava-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-OracleJava-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-OracleJava-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Oracle Java for Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.181-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.181-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.181-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.181-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.181-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.181-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.181-1jpp.1.el7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.181-1jpp.1.el7?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.5.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-2790",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1568515"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2790"
        },
        {
          "category": "external",
          "summary": "RHBZ#1568515",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568515"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2790"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)"
    },
    {
      "cve": "CVE-2018-2794",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162, 10 and JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, JRockit executes to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2794"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2794",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2794"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2794",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2794"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)"
    },
    {
      "cve": "CVE-2018-2795",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567351"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2795"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567351",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567351"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2795"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)"
    },
    {
      "cve": "CVE-2018-2796",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567546"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2796"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567546",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567546"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2796",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2796"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2796",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2796"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)"
    },
    {
      "cve": "CVE-2018-2797",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567545"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2797"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567545",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567545"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2797",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2797"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2797",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2797"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)"
    },
    {
      "cve": "CVE-2018-2798",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2798"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2798",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2798"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2798",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2798"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)"
    },
    {
      "cve": "CVE-2018-2799",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2799"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2799",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2799"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2799",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2799"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)"
    },
    {
      "cve": "CVE-2018-2800",
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1568163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u181, 7u171 and 8u162; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, JRockit accessible data as well as unauthorized read access to a subset of Java SE, JRockit accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2800"
        },
        {
          "category": "external",
          "summary": "RHBZ#1568163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2800",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2800"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2800",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2800"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)"
    },
    {
      "cve": "CVE-2018-2814",
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567121"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2814"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567121",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567121"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2814",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2814"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2814",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2814"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)"
    },
    {
      "cve": "CVE-2018-2815",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2018-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567537"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2815"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567537",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567537"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2815",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2815"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2815",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2815"
        }
      ],
      "release_date": "2018-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.5.Z:java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...