CVE-2018-2811

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: Applies to installation process on client deployment of Java. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*

History

22 Nov 2023, 19:40

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1040697 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1040697 - Broken Link, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/103810 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/103810 - Broken Link, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:10:*:*:*:*:*:*:*

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:update_162:*:*:*:*:*:* cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*

Information

Published : 2018-04-19 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-2811

Mitre link : CVE-2018-2811

CVE.ORG link : CVE-2018-2811


JSON object : View

Products Affected

oracle

  • jdk
  • jre

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server

schneider-electric

  • struxureware_data_center_expert