Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-2790
HistoryApr 18, 2018 - 12:00 a.m.

CVE-2018-2790

2018-04-1800:00:00
ubuntu.com
ubuntu.com
18

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

0.002 Low

EPSS

Percentile

58.9%

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
(subcomponent: Security). Supported versions that are affected are Java SE:
6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks require human interaction from a person other than the attacker.
Successful attacks of this vulnerability can result in unauthorized update,
insert or delete access to some of Java SE, Java SE Embedded accessible
data. Note: This vulnerability applies to Java deployments, typically in
clients running sandboxed Java Web Start applications or sandboxed Java
applets, that load and run untrusted code (e.g., code that comes from the
internet) and rely on the Java sandbox for security. This vulnerability
does not apply to Java deployments, typically in servers, that load and run
only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base
Score 3.1 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenjdk-7< 7u181-2.6.14-0ubuntu0.1UNKNOWN
ubuntu17.10noarchopenjdk-8< 8u171-b11-0ubuntu0.17.10.1UNKNOWN
ubuntu18.04noarchopenjdk-8< 8u171-b11-0ubuntu0.18.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u171-b11-0ubuntu0.16.04.1UNKNOWN

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

0.002 Low

EPSS

Percentile

58.9%