Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-3150
HistoryOct 16, 2018 - 12:00 a.m.

CVE-2018-3150

2018-10-1600:00:00
ubuntu.com
ubuntu.com
7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

0.007 Low

EPSS

Percentile

80.0%

Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
Utility). The supported version that is affected is Java SE: 11. Difficult
to exploit vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE. Successful attacks of
this vulnerability can result in unauthorized update, insert or delete
access to some of Java SE accessible data. Note: This vulnerability applies
to Java deployments that load and run untrusted code (e.g., code that comes
from the internet) and rely on the Java sandbox for security. This
vulnerability does not apply to Java deployments, typically in servers,
that load and run only trusted code (e.g., code installed by an
administrator). CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Notes

Author Note
sbeattie openjdk 10, 11 only
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-lts< 10.0.2+13-1ubuntu0.18.04.3UNKNOWN
ubuntu18.10noarchopenjdk-lts< 11.0.1+13-2ubuntu1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

0.007 Low

EPSS

Percentile

80.0%