Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-2634
HistoryJan 17, 2018 - 12:00 a.m.

CVE-2018-2634

2018-01-1700:00:00
ubuntu.com
ubuntu.com
18

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.7%

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
(subcomponent: JGSS). Supported versions that are affected are Java SE:
7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. While the
vulnerability is in Java SE, Java SE Embedded, attacks may significantly
impact additional products. Successful attacks of this vulnerability can
result in unauthorized access to critical data or complete access to all
Java SE, Java SE Embedded accessible data. Note: This vulnerability applies
to Java deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets, that load and run untrusted code
(e.g., code that comes from the internet) and rely on the Java sandbox for
security. This vulnerability does not apply to Java deployments, typically
in servers, that load and run only trusted code (e.g., code installed by an
administrator). CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u171-2.6.13-0ubuntu0.14.04.2UNKNOWN
ubuntu17.10noarchopenjdk-8< 8u162-b12-0ubuntu0.17.10.2UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u162-b12-0ubuntu0.16.04.2UNKNOWN

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.7%