CVE-2018-2794

Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162, 10 and JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, JRockit executes to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Vendor Advisory
http://www.securityfocus.com/bid/103817 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040697 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1188 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1191 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1201 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1202 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1203 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1204 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1205 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1206 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1270 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1278 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1721 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1722 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1723 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1724 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1974 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1975 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://security.gentoo.org/glsa/201903-14 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180419-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us Third Party Advisory
https://usn.ubuntu.com/3644-1/ Third Party Advisory
https://usn.ubuntu.com/3691-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4185 Third Party Advisory
https://www.debian.org/security/2018/dsa-4225 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:10:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:jrockit:r28.3.17:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

Configuration 7 (hide)

cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*

History

22 Nov 2023, 19:30

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:10:*:*:*:*:*:*:*
References (BID) http://www.securityfocus.com/bid/103817 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/103817 - Broken Link, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1040697 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1040697 - Broken Link, Third Party Advisory, VDB Entry

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.6.0:update_181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_162:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_171:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*

Information

Published : 2018-04-19 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-2794

Mitre link : CVE-2018-2794

CVE.ORG link : CVE-2018-2794


JSON object : View

Products Affected

oracle

  • jrockit
  • jdk
  • jre

redhat

  • enterprise_linux_server_eus
  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_server_aus
  • satellite

hp

  • xp7_command_view

schneider-electric

  • struxureware_data_center_expert

canonical

  • ubuntu_linux

debian

  • debian_linux