The version of Oracle JRE 8 running on the system must be the most current available.

From Java Runtime Environment (JRE) version 8 STIG for Unix

Part of SRG-APP-000456

Associated with: CCI-002605

SV-81427r1_rule The version of Oracle JRE 8 running on the system must be the most current available.

Vulnerability discussion

Oracle JRE 8 is being continually updated by the vendor in order to address identified security vulnerabilities. Running an older version of the JRE can introduce security vulnerabilities to the system.

Check content

Open a terminal window and type the command: "java -version" sans quotes. The return value should contain Java build information: "Java (TM) SE Runtime Environment (build x.x.x.x)" Cross reference the build information on the system with the Oracle Java site to identify the most recent build available. If the version of Oracle JRE 8 running on the system is out of date, this is a finding.

Fix text

Test applications to ensure operational compatibility with new version of Java. Install latest version of Oracle JRE 8.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer