CVE-2018-2641

medium

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N).

References

https://access.redhat.com/errata/RHSA-2018:0095

https://access.redhat.com/errata/RHSA-2018:0099

https://access.redhat.com/errata/RHSA-2018:0100

https://access.redhat.com/errata/RHSA-2018:0115

https://access.redhat.com/errata/RHSA-2018:0349

https://access.redhat.com/errata/RHSA-2018:0351

https://access.redhat.com/errata/RHSA-2018:0352

https://access.redhat.com/errata/RHSA-2018:0458

https://access.redhat.com/errata/RHSA-2018:0521

https://access.redhat.com/errata/RHSA-2018:1463

https://access.redhat.com/errata/RHSA-2018:1812

https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html

https://security.netapp.com/advisory/ntap-20180117-0001/

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us

https://usn.ubuntu.com/3613-1/

https://usn.ubuntu.com/3614-1/

https://www.debian.org/security/2018/dsa-4144

https://www.debian.org/security/2018/dsa-4166

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

Details

Source: Mitre, NVD

Published: 2018-01-18

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N

Severity: Medium