Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-3180
HistoryOct 16, 2018 - 12:00 a.m.

CVE-2018-3180

2018-10-1600:00:00
ubuntu.com
ubuntu.com
33

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

58.5%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: JSSE). Supported versions that are affected are Java
SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19.
Difficult to exploit vulnerability allows unauthenticated attacker with
network access via SSL/TLS to compromise Java SE, Java SE Embedded,
JRockit. Successful attacks of this vulnerability can result in
unauthorized update, insert or delete access to some of Java SE, Java SE
Embedded, JRockit accessible data as well as unauthorized read access to a
subset of Java SE, Java SE Embedded, JRockit accessible data and
unauthorized ability to cause a partial denial of service (partial DOS) of
Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to
Java deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets (in Java SE 8), that load and run
untrusted code (e.g. code that comes from the internet) and rely on the
Java sandbox for security. This vulnerability can also be exploited by
using APIs in the specified Component, e.g. through a web service which
supplies data to the APIs. CVSS 3.0 Base Score 5.6 (Confidentiality,
Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u181-2.6.14-0ubuntu0.3UNKNOWN
ubuntu18.04noarchopenjdk-8< 8u191-b12-0ubuntu0.18.04.1UNKNOWN
ubuntu18.10noarchopenjdk-8< 8u191-b12-0ubuntu0.18.10.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u181-b13-1ubuntu0.16.04.1UNKNOWN
ubuntu18.04noarchopenjdk-lts< 10.0.2+13-1ubuntu0.18.04.3UNKNOWN
ubuntu18.10noarchopenjdk-lts< 11.0.1+13-2ubuntu1UNKNOWN

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

58.5%