rhsa-2018_2712
Vulnerability from csaf_redhat
Published
2018-09-17 14:51
Modified
2024-09-13 16:53
Summary
Red Hat Security Advisory: java-1.7.1-ibm security update

Notes

Topic
An update for java-1.7.1-ibm is now available for Red Hat Satellite 5.6 and Red Hat Satellite 5.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP30. Security Fix(es): * IBM JDK: privilege escalation via insufficiently restricted access to Attach API (CVE-2018-12539) * IBM JDK: DoS in the java.math component (CVE-2018-1517) * IBM JDK: path traversal flaw in the Diagnostic Tooling Framework (CVE-2018-1656) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940) * OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) (CVE-2018-2952) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-1.7.1-ibm is now available for Red Hat Satellite 5.6 and Red Hat Satellite 5.7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP30.\n\nSecurity Fix(es):\n\n* IBM JDK: privilege escalation via insufficiently restricted access to Attach API (CVE-2018-12539)\n\n* IBM JDK: DoS in the java.math component (CVE-2018-1517)\n\n* IBM JDK: path traversal flaw in the Diagnostic Tooling Framework (CVE-2018-1656)\n\n* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940)\n\n* OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) (CVE-2018-2952)\n\n* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2712",
        "url": "https://access.redhat.com/errata/RHSA-2018:2712"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1600925",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1600925"
      },
      {
        "category": "external",
        "summary": "1602145",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602145"
      },
      {
        "category": "external",
        "summary": "1602146",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602146"
      },
      {
        "category": "external",
        "summary": "1618767",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618767"
      },
      {
        "category": "external",
        "summary": "1618869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618869"
      },
      {
        "category": "external",
        "summary": "1618871",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618871"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2712.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.7.1-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:53:27+00:00",
      "generator": {
        "date": "2024-09-13T16:53:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2712",
      "initial_release_date": "2018-09-17T14:51:15+00:00",
      "revision_history": [
        {
          "date": "2018-09-17T14:51:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-09-17T14:51:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:53:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite 5.6 (RHEL v.6)",
                "product": {
                  "name": "Red Hat Satellite 5.6 (RHEL v.6)",
                  "product_id": "6Server-Satellite56",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:5.6::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 5.7 (RHEL v.6)",
                "product": {
                  "name": "Red Hat Satellite 5.7 (RHEL v.6)",
                  "product_id": "6Server-Satellite57",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:5.7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.30-1jpp.2.el6_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.30-1jpp.2.el6_10?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.30-1jpp.2.el6_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.30-1jpp.2.el6_10?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x as a component of Red Hat Satellite 5.6 (RHEL v.6)",
          "product_id": "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
        "relates_to_product_reference": "6Server-Satellite56"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.6)",
          "product_id": "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
        "relates_to_product_reference": "6Server-Satellite56"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x as a component of Red Hat Satellite 5.6 (RHEL v.6)",
          "product_id": "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
        "relates_to_product_reference": "6Server-Satellite56"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.6)",
          "product_id": "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
        "relates_to_product_reference": "6Server-Satellite56"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x as a component of Red Hat Satellite 5.7 (RHEL v.6)",
          "product_id": "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
        "relates_to_product_reference": "6Server-Satellite57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64 as a component of Red Hat Satellite 5.7 (RHEL v.6)",
          "product_id": "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
        "relates_to_product_reference": "6Server-Satellite57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x as a component of Red Hat Satellite 5.7 (RHEL v.6)",
          "product_id": "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
        "relates_to_product_reference": "6Server-Satellite57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64 as a component of Red Hat Satellite 5.7 (RHEL v.6)",
          "product_id": "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
        "relates_to_product_reference": "6Server-Satellite57"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-1517",
      "discovery_date": "2018-08-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618871"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the java.math component in IBM SDK, Java Technology Edition 6.0, 7.0, and 8.0 may allow an attacker to inflict a denial-of-service attack with specially crafted String data. IBM X-Force ID: 141681.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: DoS in the java.math component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1517"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618871",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618871"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1517",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1517"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1517",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1517"
        }
      ],
      "release_date": "2018-08-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor this update to take effect, Red Hat Satellite must be restarted (\"/usr/sbin/rhn-satellite restart\"). All running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2712"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: DoS in the java.math component"
    },
    {
      "cve": "CVE-2018-1656",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2018-08-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618869"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The IBM Java Runtime Environment\u0027s Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID: 144882.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: path traversal flaw in the Diagnostic Tooling Framework",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1656"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618869",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618869"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1656",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1656"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1656",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1656"
        }
      ],
      "release_date": "2018-08-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor this update to take effect, Red Hat Satellite must be restarted (\"/usr/sbin/rhn-satellite restart\"). All running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2712"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: path traversal flaw in the Diagnostic Tooling Framework"
    },
    {
      "cve": "CVE-2018-2940",
      "discovery_date": "2018-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1602146"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2940"
        },
        {
          "category": "external",
          "summary": "RHBZ#1602146",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602146"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2940",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2940"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2940",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2940"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html#AppendixJAVA"
        }
      ],
      "release_date": "2018-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor this update to take effect, Red Hat Satellite must be restarted (\"/usr/sbin/rhn-satellite restart\"). All running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2712"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries)"
    },
    {
      "cve": "CVE-2018-2952",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2018-07-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1600925"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2952"
        },
        {
          "category": "external",
          "summary": "RHBZ#1600925",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1600925"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2952",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2952"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2952",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2952"
        }
      ],
      "release_date": "2018-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor this update to take effect, Red Hat Satellite must be restarted (\"/usr/sbin/rhn-satellite restart\"). All running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2712"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)"
    },
    {
      "cve": "CVE-2018-2973",
      "discovery_date": "2018-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1602145"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-2973"
        },
        {
          "category": "external",
          "summary": "RHBZ#1602145",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602145"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-2973",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-2973"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-2973",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2973"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html#AppendixJAVA"
        }
      ],
      "release_date": "2018-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor this update to take effect, Red Hat Satellite must be restarted (\"/usr/sbin/rhn-satellite restart\"). All running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2712"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE)"
    },
    {
      "cve": "CVE-2018-12539",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2018-08-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618767"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: privilege escalation via insufficiently restricted access to Attach API",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
          "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12539"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618767",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618767"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12539"
        }
      ],
      "release_date": "2018-05-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor this update to take effect, Red Hat Satellite must be restarted (\"/usr/sbin/rhn-satellite restart\"). All running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2712"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite56:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10.x86_64",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.s390x",
            "6Server-Satellite57:java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: privilege escalation via insufficiently restricted access to Attach API"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...