CVE-2018-2663

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20180117-0001/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0095 Third Party Advisory
http://www.securitytracker.com/id/1040203 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/102662 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0100 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0099 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0115 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0352 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0351 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0349 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0458 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0521 Third Party Advisory
https://www.debian.org/security/2018/dsa-4144 Third Party Advisory
https://usn.ubuntu.com/3614-1/ Third Party Advisory
https://usn.ubuntu.com/3613-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html Mailing List Third Party Advisory
https://www.debian.org/security/2018/dsa-4166 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1463 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1812 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jrockit:r28.3.16:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:a:hp:xp_p9000_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:a:hp:xp_command_view:*:*:*:*:advanced:*:*:*

Information

Published : 2018-01-17 18:29

Updated : 2022-05-13 07:57


NVD link : CVE-2018-2663

Mitre link : CVE-2018-2663


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • satellite
  • enterprise_linux_server_eus
  • enterprise_linux_server

hp

  • xp_command_view
  • xp7_command_view
  • xp_p9000_command_view

oracle

  • jrockit
  • jdk
  • jre

canonical

  • ubuntu_linux

schneider-electric

  • struxureware_data_center_expert

debian

  • debian_linux