Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-3136
HistoryOct 16, 2018 - 12:00 a.m.

CVE-2018-3136

2018-10-1600:00:00
ubuntu.com
ubuntu.com
26

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.1%

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
(subcomponent: Security). Supported versions that are affected are Java SE:
6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks require human interaction from a person other than the attacker and
while the vulnerability is in Java SE, Java SE Embedded, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in unauthorized update, insert or delete access to
some of Java SE, Java SE Embedded accessible data. Note: This vulnerability
applies to Java deployments, typically in clients running sandboxed Java
Web Start applications or sandboxed Java applets (in Java SE 8), that load
and run untrusted code (e.g. code that comes from the internet) and rely on
the Java sandbox for security. This vulnerability does not apply to Java
deployments, typically in servers, that load and run only trusted code
(e.g. code installed by an administrator). CVSS 3.0 Base Score 3.4
(Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u181-2.6.14-0ubuntu0.3UNKNOWN
ubuntu18.04noarchopenjdk-8< 8u191-b12-0ubuntu0.18.04.1UNKNOWN
ubuntu18.10noarchopenjdk-8< 8u191-b12-0ubuntu0.18.10.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u181-b13-1ubuntu0.16.04.1UNKNOWN
ubuntu18.04noarchopenjdk-lts< 10.0.2+13-1ubuntu0.18.04.3UNKNOWN
ubuntu18.10noarchopenjdk-lts< 11.0.1+13-2ubuntu1UNKNOWN

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.1%