CVE-2018-3183

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Scripting). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

History

27 Jun 2022, 17:33

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1041889 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1041889 - Broken Link
References (GENTOO) https://security.gentoo.org/glsa/201908-10 - (GENTOO) https://security.gentoo.org/glsa/201908-10 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3804-1/ - (UBUNTU) https://usn.ubuntu.com/3804-1/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2018/dsa-4326 - (DEBIAN) https://www.debian.org/security/2018/dsa-4326 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3003 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3003 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3534 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3534 - Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/105622 - VDB Entry, Third Party Advisory (BID) http://www.securityfocus.com/bid/105622 - Broken Link
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3852 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3852 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3521 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3521 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3533 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3533 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3002 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3002 - Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
First Time Redhat enterprise Linux Eus
Redhat enterprise Linux Server Tus
Hp
Debian
Redhat satellite
Canonical ubuntu Linux
Canonical
Debian debian Linux
Redhat enterprise Linux Server Aus
Hp xp7 Command View

13 May 2022, 14:57

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/105622 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/105622 - VDB Entry, Third Party Advisory
CPE cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:* cpe:2.3:a:oracle:jre:1.8.0:update181:*:*:*:*:*:*

Information

Published : 2018-10-17 01:31

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3183

Mitre link : CVE-2018-3183

CVE.ORG link : CVE-2018-3183


JSON object : View

Products Affected

redhat

  • satellite
  • enterprise_linux_server_tus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_server_aus
  • enterprise_linux_server_eus
  • enterprise_linux_eus

hp

  • xp7_command_view

oracle

  • jre
  • jdk
  • jrockit

debian

  • debian_linux

canonical

  • ubuntu_linux