CVE-2018-2952

low

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

References

https://access.redhat.com/errata/RHSA-2018:2241

https://access.redhat.com/errata/RHSA-2018:2242

https://access.redhat.com/errata/RHSA-2018:2253

https://access.redhat.com/errata/RHSA-2018:2254

https://access.redhat.com/errata/RHSA-2018:2255

https://access.redhat.com/errata/RHSA-2018:2256

https://access.redhat.com/errata/RHSA-2018:2283

https://access.redhat.com/errata/RHSA-2018:2286

https://access.redhat.com/errata/RHSA-2018:2568

https://access.redhat.com/errata/RHSA-2018:2569

https://access.redhat.com/errata/RHSA-2018:2575

https://access.redhat.com/errata/RHSA-2018:2576

https://access.redhat.com/errata/RHSA-2018:2712

https://access.redhat.com/errata/RHSA-2018:2713

https://access.redhat.com/errata/RHSA-2018:3007

https://access.redhat.com/errata/RHSA-2018:3008

https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html

https://security.netapp.com/advisory/ntap-20180726-0001/

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us

https://usn.ubuntu.com/3734-1/

https://usn.ubuntu.com/3735-1/

https://usn.ubuntu.com/3747-1/

https://www.debian.org/security/2018/dsa-4268

http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

Details

Source: Mitre, NVD

Published: 2018-07-18

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 3.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Severity: Low