ID CVE-2018-2797
Summary Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jrockit:r28.3.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jrockit:r28.3.17:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-05-2022 - 14:57)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2018:1188
  • rhsa
    id RHSA-2018:1191
  • rhsa
    id RHSA-2018:1201
  • rhsa
    id RHSA-2018:1202
  • rhsa
    id RHSA-2018:1203
  • rhsa
    id RHSA-2018:1204
  • rhsa
    id RHSA-2018:1205
  • rhsa
    id RHSA-2018:1206
  • rhsa
    id RHSA-2018:1270
  • rhsa
    id RHSA-2018:1278
  • rhsa
    id RHSA-2018:1721
  • rhsa
    id RHSA-2018:1722
  • rhsa
    id RHSA-2018:1723
  • rhsa
    id RHSA-2018:1724
  • rhsa
    id RHSA-2018:1974
  • rhsa
    id RHSA-2018:1975
rpms
  • java-1.8.0-openjdk-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-debug-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-demo-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-devel-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-headless-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-javadoc-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-src-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-src-debug-1:1.8.0.171-3.b10.el6_9
  • java-1.8.0-openjdk-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-accessibility-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-debug-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-demo-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-devel-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-headless-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-javadoc-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-src-1:1.8.0.171-7.b10.el7
  • java-1.8.0-openjdk-src-debug-1:1.8.0.171-7.b10.el7
  • java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el7
  • java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el7
  • java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el7
  • java-1.8.0-oracle-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-devel-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-javafx-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-jdbc-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-plugin-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-src-1:1.8.0.171-1jpp.2.el6
  • java-1.6.0-sun-1:1.6.0.191-1jpp.2.el6
  • java-1.6.0-sun-demo-1:1.6.0.191-1jpp.2.el6
  • java-1.6.0-sun-devel-1:1.6.0.191-1jpp.2.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.191-1jpp.2.el6
  • java-1.6.0-sun-plugin-1:1.6.0.191-1jpp.2.el6
  • java-1.6.0-sun-src-1:1.6.0.191-1jpp.2.el6
  • java-1.8.0-oracle-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.171-1jpp.1.el7
  • java-1.6.0-sun-1:1.6.0.191-1jpp.1.el7
  • java-1.6.0-sun-demo-1:1.6.0.191-1jpp.1.el7
  • java-1.6.0-sun-devel-1:1.6.0.191-1jpp.1.el7
  • java-1.6.0-sun-jdbc-1:1.6.0.191-1jpp.1.el7
  • java-1.6.0-sun-plugin-1:1.6.0.191-1jpp.1.el7
  • java-1.6.0-sun-src-1:1.6.0.191-1jpp.1.el7
  • java-1.7.0-oracle-1:1.7.0.181-1jpp.1.el6
  • java-1.7.0-oracle-devel-1:1.7.0.181-1jpp.1.el6
  • java-1.7.0-oracle-javafx-1:1.7.0.181-1jpp.1.el6
  • java-1.7.0-oracle-jdbc-1:1.7.0.181-1jpp.1.el6
  • java-1.7.0-oracle-plugin-1:1.7.0.181-1jpp.1.el6
  • java-1.7.0-oracle-src-1:1.7.0.181-1jpp.1.el6
  • java-1.7.0-openjdk-1:1.7.0.181-2.6.14.1.el6_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.181-2.6.14.1.el6_9
  • java-1.7.0-openjdk-demo-1:1.7.0.181-2.6.14.1.el6_9
  • java-1.7.0-openjdk-devel-1:1.7.0.181-2.6.14.1.el6_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.181-2.6.14.1.el6_9
  • java-1.7.0-openjdk-src-1:1.7.0.181-2.6.14.1.el6_9
  • java-1.7.0-openjdk-1:1.7.0.181-2.6.14.5.el7
  • java-1.7.0-openjdk-accessibility-1:1.7.0.181-2.6.14.5.el7
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.181-2.6.14.5.el7
  • java-1.7.0-openjdk-demo-1:1.7.0.181-2.6.14.5.el7
  • java-1.7.0-openjdk-devel-1:1.7.0.181-2.6.14.5.el7
  • java-1.7.0-openjdk-headless-1:1.7.0.181-2.6.14.5.el7
  • java-1.7.0-openjdk-javadoc-1:1.7.0.181-2.6.14.5.el7
  • java-1.7.0-openjdk-src-1:1.7.0.181-2.6.14.5.el7
  • java-1.8.0-ibm-1:1.8.0.5.15-1jpp.5.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.15-1jpp.5.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.15-1jpp.5.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.15-1jpp.5.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.15-1jpp.5.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.15-1jpp.5.el7
  • java-1.8.0-ibm-1:1.8.0.5.15-1jpp.2.el6_9
  • java-1.8.0-ibm-demo-1:1.8.0.5.15-1jpp.2.el6_9
  • java-1.8.0-ibm-devel-1:1.8.0.5.15-1jpp.2.el6_9
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.15-1jpp.2.el6_9
  • java-1.8.0-ibm-plugin-1:1.8.0.5.15-1jpp.2.el6_9
  • java-1.8.0-ibm-src-1:1.8.0.5.15-1jpp.2.el6_9
  • java-1.7.1-ibm-1:1.7.1.4.25-1jpp.3.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.25-1jpp.3.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.25-1jpp.3.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.25-1jpp.3.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.25-1jpp.3.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.25-1jpp.3.el7
  • java-1.7.1-ibm-1:1.7.1.4.25-1jpp.2.el6_9
  • java-1.7.1-ibm-demo-1:1.7.1.4.25-1jpp.2.el6_9
  • java-1.7.1-ibm-devel-1:1.7.1.4.25-1jpp.2.el6_9
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.25-1jpp.2.el6_9
  • java-1.7.1-ibm-plugin-1:1.7.1.4.25-1jpp.2.el6_9
  • java-1.7.1-ibm-src-1:1.7.1.4.25-1jpp.2.el6_9
  • java-1.7.1-ibm-1:1.7.1.4.25-1jpp.3.el6
  • java-1.7.1-ibm-devel-1:1.7.1.4.25-1jpp.3.el6
  • java-1.8.0-ibm-1:1.8.0.5.15-1jpp.2.el6
  • java-1.8.0-ibm-devel-1:1.8.0.5.15-1jpp.2.el6
refmap via4
bid 103846
confirm
debian
  • DSA-4185
  • DSA-4225
gentoo GLSA-201903-14
sectrack 1040697
ubuntu
  • USN-3644-1
  • USN-3691-1
Last major update 13-05-2022 - 14:57
Published 19-04-2018 - 02:29
Last modified 13-05-2022 - 14:57
Back to Top