ID CVE-2018-2811
Summary Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: Applies to installation process on client deployment of Java. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
CVSS
Base: 3.7 (as of 13-05-2022 - 14:57)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:H/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2018:1202
  • rhsa
    id RHSA-2018:1204
rpms
  • java-1.8.0-oracle-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-devel-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-javafx-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-jdbc-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-plugin-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-src-1:1.8.0.171-1jpp.2.el6
  • java-1.8.0-oracle-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.171-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.171-1jpp.1.el7
refmap via4
bid 103810
confirm
gentoo GLSA-201903-14
sectrack 1040697
Last major update 13-05-2022 - 14:57
Published 19-04-2018 - 02:29
Last modified 13-05-2022 - 14:57
Back to Top