Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-2599
HistoryJan 17, 2018 - 12:00 a.m.

CVE-2018-2599

2018-01-1700:00:00
ubuntu.com
ubuntu.com
8

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.003 Low

EPSS

Percentile

70.8%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: JNDI). Supported versions that are affected are Java
SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit:
R28.3.16. Difficult to exploit vulnerability allows unauthenticated
attacker with network access via multiple protocols to compromise Java SE,
Java SE Embedded, JRockit. Successful attacks of this vulnerability can
result in unauthorized update, insert or delete access to some of Java SE,
Java SE Embedded, JRockit accessible data and unauthorized ability to cause
a partial denial of service (partial DOS) of Java SE, Java SE Embedded,
JRockit. Note: This vulnerability applies to client and server deployment
of Java. This vulnerability can be exploited through sandboxed Java Web
Start applications and sandboxed Java applets. It can also be exploited by
supplying data to APIs in the specified Component without using sandboxed
Java Web Start applications or sandboxed Java applets, such as through a
web service. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts).
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u171-2.6.13-0ubuntu0.14.04.2UNKNOWN
ubuntu17.10noarchopenjdk-8< 8u162-b12-0ubuntu0.17.10.2UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u162-b12-0ubuntu0.16.04.2UNKNOWN

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.003 Low

EPSS

Percentile

70.8%