Vulnerability CVE-2018-2800


Published: 2018-04-18   Modified: 2018-04-19

Description:
Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u181, 7u171 and 8u162; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, JRockit accessible data as well as unauthorized read access to a subset of Java SE, JRockit accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
4.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Schneider-electric -> Struxureware data center expert 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Redhat -> Satellite 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Oracle -> JDK 
Oracle -> JRE 
Oracle -> Jrockit 
HP -> Xp7 command view 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.securityfocus.com/bid/103849
http://www.securitytracker.com/id/1040697
https://access.redhat.com/errata/RHSA-2018:1188
https://access.redhat.com/errata/RHSA-2018:1191
https://access.redhat.com/errata/RHSA-2018:1201
https://access.redhat.com/errata/RHSA-2018:1202
https://access.redhat.com/errata/RHSA-2018:1203
https://access.redhat.com/errata/RHSA-2018:1204
https://access.redhat.com/errata/RHSA-2018:1205
https://access.redhat.com/errata/RHSA-2018:1206
https://access.redhat.com/errata/RHSA-2018:1270
https://access.redhat.com/errata/RHSA-2018:1278
https://access.redhat.com/errata/RHSA-2018:1721
https://access.redhat.com/errata/RHSA-2018:1722
https://access.redhat.com/errata/RHSA-2018:1723
https://access.redhat.com/errata/RHSA-2018:1724
https://access.redhat.com/errata/RHSA-2018:1974
https://access.redhat.com/errata/RHSA-2018:1975
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20180419-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us
https://usn.ubuntu.com/3644-1/
https://usn.ubuntu.com/3691-1/
https://www.debian.org/security/2018/dsa-4185
https://www.debian.org/security/2018/dsa-4225

Copyright 2024, cxsecurity.com

 

Back to Top