Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-2783
HistoryApr 18, 2018 - 12:00 a.m.

CVE-2018-2783

2018-04-1800:00:00
ubuntu.com
ubuntu.com
8

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

68.4%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: Security). Supported versions that are affected are
Java SE: 6u181, 7u161 and 8u152; Java SE Embedded: 8u152; JRockit:
R28.3.17. Difficult to exploit vulnerability allows unauthenticated
attacker with network access via multiple protocols to compromise Java SE,
Java SE Embedded, JRockit. Successful attacks of this vulnerability can
result in unauthorized creation, deletion or modification access to
critical data or all Java SE, Java SE Embedded, JRockit accessible data as
well as unauthorized access to critical data or complete access to all Java
SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and
server deployment of Java. This vulnerability can be exploited through
sandboxed Java Web Start applications and sandboxed Java applets. It can
also be exploited by supplying data to APIs in the specified Component
without using sandboxed Java Web Start applications or sandboxed Java
applets, such as through a web service. CVSS 3.0 Base Score 7.4
(Confidentiality and Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

Notes

Author Note
sbeattie fixed upstream in 6u191, 7u171, and 8u161
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u171-2.6.13-0ubuntu0.14.04.2UNKNOWN
ubuntu17.10noarchopenjdk-8< 8u171-b11-0ubuntu0.17.10.1UNKNOWN
ubuntu18.04noarchopenjdk-8< 8u171-b11-0ubuntu0.18.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u171-b11-0ubuntu0.16.04.1UNKNOWN

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

68.4%