Vulnerability CVE-2018-2811


Published: 2018-04-18   Modified: 2018-04-19

Description:
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: Applies to installation process on client deployment of Java. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.7/10
6.4/10
1.9/10
Exploit range
Attack complexity
Authentication
Local
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Oracle -> JDK 
Oracle -> JRE 

 References:
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.securityfocus.com/bid/103810
http://www.securitytracker.com/id/1040697
https://access.redhat.com/errata/RHSA-2018:1202
https://access.redhat.com/errata/RHSA-2018:1204
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20180419-0001/

Copyright 2024, cxsecurity.com

 

Back to Top