Vulnerability CVE-2018-2790


Published: 2018-04-18   Modified: 2018-04-19

Description:
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Redhat -> Satellite 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Oracle -> JDK 
Oracle -> JRE 
HP -> Xp7 command view 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.securityfocus.com/bid/103877
http://www.securitytracker.com/id/1040697
https://access.redhat.com/errata/RHSA-2018:1188
https://access.redhat.com/errata/RHSA-2018:1191
https://access.redhat.com/errata/RHSA-2018:1201
https://access.redhat.com/errata/RHSA-2018:1202
https://access.redhat.com/errata/RHSA-2018:1203
https://access.redhat.com/errata/RHSA-2018:1204
https://access.redhat.com/errata/RHSA-2018:1205
https://access.redhat.com/errata/RHSA-2018:1206
https://access.redhat.com/errata/RHSA-2018:1270
https://access.redhat.com/errata/RHSA-2018:1278
https://access.redhat.com/errata/RHSA-2018:1721
https://access.redhat.com/errata/RHSA-2018:1722
https://access.redhat.com/errata/RHSA-2018:1723
https://access.redhat.com/errata/RHSA-2018:1724
https://access.redhat.com/errata/RHSA-2018:1974
https://access.redhat.com/errata/RHSA-2018:1975
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20180419-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us
https://usn.ubuntu.com/3644-1/
https://usn.ubuntu.com/3691-1/
https://www.debian.org/security/2018/dsa-4185
https://www.debian.org/security/2018/dsa-4225

Copyright 2024, cxsecurity.com

 

Back to Top