ID CVE-2018-2634
Summary Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.9.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.9.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp_p9000_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp_p9000_command_view:8.6.2-01:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp_command_view:8.6.2-01:*:*:*:advanced:*:*:*
CVSS
Base: 4.3 (as of 13-05-2022 - 14:57)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2018:0095
  • rhsa
    id RHSA-2018:0099
  • rhsa
    id RHSA-2018:0100
  • rhsa
    id RHSA-2018:0349
  • rhsa
    id RHSA-2018:0351
  • rhsa
    id RHSA-2018:0352
  • rhsa
    id RHSA-2018:0458
  • rhsa
    id RHSA-2018:0521
  • rhsa
    id RHSA-2018:1463
  • rhsa
    id RHSA-2018:1812
rpms
  • java-1.8.0-openjdk-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-accessibility-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-debug-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-demo-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-demo-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-devel-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-devel-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-headless-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-headless-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-javadoc-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-javadoc-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-src-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-src-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-openjdk-src-debug-1:1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-src-debug-1:1.8.0.161-3.b14.el6_9
  • java-1.8.0-oracle-1:1.8.0.161-1jpp.1.el6_9
  • java-1.8.0-oracle-1:1.8.0.161-1jpp.2.el7
  • java-1.8.0-oracle-devel-1:1.8.0.161-1jpp.1.el6_9
  • java-1.8.0-oracle-devel-1:1.8.0.161-1jpp.2.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.161-1jpp.1.el6_9
  • java-1.8.0-oracle-javafx-1:1.8.0.161-1jpp.2.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.161-1jpp.1.el6_9
  • java-1.8.0-oracle-jdbc-1:1.8.0.161-1jpp.2.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.161-1jpp.1.el6_9
  • java-1.8.0-oracle-plugin-1:1.8.0.161-1jpp.2.el7
  • java-1.8.0-oracle-src-1:1.8.0.161-1jpp.1.el6_9
  • java-1.8.0-oracle-src-1:1.8.0.161-1jpp.2.el7
  • java-1.7.0-oracle-1:1.7.0.171-1jpp.1.el6_9
  • java-1.7.0-oracle-1:1.7.0.171-1jpp.1.el7
  • java-1.7.0-oracle-devel-1:1.7.0.171-1jpp.1.el6_9
  • java-1.7.0-oracle-devel-1:1.7.0.171-1jpp.1.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.171-1jpp.1.el6_9
  • java-1.7.0-oracle-javafx-1:1.7.0.171-1jpp.1.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.171-1jpp.1.el6_9
  • java-1.7.0-oracle-jdbc-1:1.7.0.171-1jpp.1.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.171-1jpp.1.el6_9
  • java-1.7.0-oracle-plugin-1:1.7.0.171-1jpp.1.el7
  • java-1.7.0-oracle-src-1:1.7.0.171-1jpp.1.el6_9
  • java-1.7.0-oracle-src-1:1.7.0.171-1jpp.1.el7
  • java-1.7.0-openjdk-1:1.7.0.171-2.6.13.0.el6_9
  • java-1.7.0-openjdk-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-accessibility-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.171-2.6.13.0.el6_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-demo-1:1.7.0.171-2.6.13.0.el6_9
  • java-1.7.0-openjdk-demo-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-devel-1:1.7.0.171-2.6.13.0.el6_9
  • java-1.7.0-openjdk-devel-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-headless-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-javadoc-1:1.7.0.171-2.6.13.0.el6_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-src-1:1.7.0.171-2.6.13.0.el6_9
  • java-1.7.0-openjdk-src-1:1.7.0.171-2.6.13.0.el7_4
  • java-1.8.0-ibm-1:1.8.0.5.10-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.10-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.10-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.10-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.10-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.10-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.8.0-ibm-demo-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.8.0-ibm-devel-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.8.0-ibm-plugin-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.8.0-ibm-src-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.7.1-ibm-1:1.7.1.4.20-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.20-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.20-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.20-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.20-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.20-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.4.20-1jpp.3.el6_9
  • java-1.7.1-ibm-demo-1:1.7.1.4.20-1jpp.3.el6_9
  • java-1.7.1-ibm-devel-1:1.7.1.4.20-1jpp.3.el6_9
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.20-1jpp.3.el6_9
  • java-1.7.1-ibm-plugin-1:1.7.1.4.20-1jpp.3.el6_9
  • java-1.7.1-ibm-src-1:1.7.1.4.20-1jpp.3.el6_9
  • java-1.8.0-ibm-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.8.0-ibm-devel-1:1.8.0.5.10-1jpp.1.el6_9
  • java-1.7.1-ibm-1:1.7.1.4.20-1jpp.3.el6_9
  • java-1.7.1-ibm-devel-1:1.7.1.4.20-1jpp.3.el6_9
refmap via4
bid 102592
confirm
debian
  • DSA-4144
  • DSA-4166
mlist [debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update
sectrack 1040203
ubuntu
  • USN-3613-1
  • USN-3614-1
Last major update 13-05-2022 - 14:57
Published 18-01-2018 - 02:29
Last modified 13-05-2022 - 14:57
Back to Top