UCF STIG Viewer Logo

The version of the JRE running on the system must be the most current available.


Overview

Finding ID Version Rule ID IA Controls Severity
V-39239 JRE0090-UX SV-51133r1_rule DCBP-1 Medium
Description
The JRE is being continually updated by the vendor in order to address identified security vulnerabilities. Running an older version of the JRE can introduce security vulnerabilities to the system.
STIG Date
Java Runtime Environment (JRE) version 7 STIG for Unix 2015-07-02

Details

Check Text ( C-46509r5_chk )
Open a terminal window and type the command;
"java -version" sans quotes.

The return value should contain Java build information;

"Java (TM) SE Runtime Environment (build x.x.x.x)"

Cross reference the build information on the system with the Oracle Java site to identify the most recent build available.

http://www.oracle.com/technetwork/java/javase/downloads/index.html
Fix Text (F-44218r5_fix)
Test applications to ensure operational compatability with new version of Java.

Install latest version of Java JRE.