CVE-2018-2633

high

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

References

https://access.redhat.com/errata/RHSA-2018:0095

https://access.redhat.com/errata/RHSA-2018:0099

https://access.redhat.com/errata/RHSA-2018:0100

https://access.redhat.com/errata/RHSA-2018:0115

https://access.redhat.com/errata/RHSA-2018:0349

https://access.redhat.com/errata/RHSA-2018:0351

https://access.redhat.com/errata/RHSA-2018:0352

https://access.redhat.com/errata/RHSA-2018:0458

https://access.redhat.com/errata/RHSA-2018:0521

https://access.redhat.com/errata/RHSA-2018:1463

https://access.redhat.com/errata/RHSA-2018:1812

https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html

https://security.netapp.com/advisory/ntap-20180117-0001/

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us

https://usn.ubuntu.com/3613-1/

https://usn.ubuntu.com/3614-1/

https://www.debian.org/security/2018/dsa-4144

https://www.debian.org/security/2018/dsa-4166

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

Details

Source: Mitre, NVD

Published: 2018-01-18

Risk Information

CVSS v2

Base Score: 5.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Severity: High