Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-3139
HistoryOct 16, 2018 - 12:00 a.m.

CVE-2018-3139

2018-10-1600:00:00
ubuntu.com
ubuntu.com
23

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

55.5%

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
(subcomponent: Networking). Supported versions that are affected are Java
SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to
exploit vulnerability allows unauthenticated attacker with network access
via multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks require human interaction from a person other than the attacker.
Successful attacks of this vulnerability can result in unauthorized read
access to a subset of Java SE, Java SE Embedded accessible data. Note: This
vulnerability applies to Java deployments, typically in clients running
sandboxed Java Web Start applications or sandboxed Java applets (in Java SE
8), that load and run untrusted code (e.g. code that comes from the
internet) and rely on the Java sandbox for security. This vulnerability
does not apply to Java deployments, typically in servers, that load and run
only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base
Score 3.1 (Confidentiality impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

Notes

Author Note
sbeattie the release notes contain the following with respect to this issue: Better HTTP Redirection Support: In this release, the behavior of methods which application code uses to set request properties in java.net.HttpURLConnection has changed. When a redirect occurs automatically from the original destination server to a resource on a different server, then all such properties are cleared for the redirect and any subsequent redirects. If these properties are required to be set on the redirected requests, then the redirect responses should be handled by the application by calling HttpURLConnection.setInstanceFollowRedirects(false) for the original request.
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u181-2.6.14-0ubuntu0.3UNKNOWN
ubuntu18.04noarchopenjdk-8< 8u191-b12-0ubuntu0.18.04.1UNKNOWN
ubuntu18.10noarchopenjdk-8< 8u191-b12-0ubuntu0.18.10.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u181-b13-1ubuntu0.16.04.1UNKNOWN
ubuntu18.04noarchopenjdk-lts< 10.0.2+13-1ubuntu0.18.04.3UNKNOWN
ubuntu18.10noarchopenjdk-lts< 11.0.1+13-2ubuntu1UNKNOWN

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

55.5%