CVE-2018-3169

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Vendor Advisory
http://www.securityfocus.com/bid/105587 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041889 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2942 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2943 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3000 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3001 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3002 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3003 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3350 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3409 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3521 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3533 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3534 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3671 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3672 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3779 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3852 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201908-10 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181018-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us Third Party Advisory
https://usn.ubuntu.com/3804-1/ Third Party Advisory
https://usn.ubuntu.com/3824-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4326 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update191:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

History

27 Jun 2022, 17:33

Type Values Removed Values Added
References (UBUNTU) https://usn.ubuntu.com/3804-1/ - (UBUNTU) https://usn.ubuntu.com/3804-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3533 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3533 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/105587 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/105587 - Broken Link, Third Party Advisory, VDB Entry
References (DEBIAN) https://www.debian.org/security/2018/dsa-4326 - (DEBIAN) https://www.debian.org/security/2018/dsa-4326 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3824-1/ - (UBUNTU) https://usn.ubuntu.com/3824-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3672 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3672 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3852 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3852 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3000 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3000 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3521 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3521 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html - (MLIST) https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3001 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3001 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3534 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3534 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3409 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3409 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3779 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3779 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3002 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3002 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1041889 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1041889 - Broken Link, Third Party Advisory, VDB Entry
References (GENTOO) https://security.gentoo.org/glsa/201908-10 - (GENTOO) https://security.gentoo.org/glsa/201908-10 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3003 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3003 - Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3350 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3350 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3671 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3671 - Third Party Advisory
First Time Redhat enterprise Linux Eus
Redhat enterprise Linux Server Tus
Hp
Debian
Redhat satellite
Canonical ubuntu Linux
Canonical
Debian debian Linux
Redhat enterprise Linux Server Aus
Hp xp7 Command View
CPE cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update191:*:*:*:*:*:*

Information

Published : 2018-10-17 01:31

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3169

Mitre link : CVE-2018-3169

CVE.ORG link : CVE-2018-3169


JSON object : View

Products Affected

oracle

  • jdk
  • jre

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_server_tus
  • enterprise_linux_eus
  • enterprise_linux_workstation
  • satellite

hp

  • xp7_command_view

debian

  • debian_linux

canonical

  • ubuntu_linux