5.3

CVE-2018-2629

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
OracleJdk Version1.6.0 Updateupdate171
OracleJdk Version1.7.0 Updateupdate161
OracleJdk Version1.8.0 Updateupdate152
OracleJdk Version9.0.1
OracleJre Version1.6.0 Updateupdate171
OracleJre Version1.7.0 Updateupdate161
OracleJre Version1.8.0 Updateupdate152
OracleJre Version9.0.1
OracleJrockit Versionr28.3.16
RedhatSatellite Version5.6
RedhatSatellite Version5.7
RedhatSatellite Version5.8
DebianDebian Linux Version7.0
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version17.10
HpXp Command View SwEditionadvanced Version >= 8.6.2-01
HpXp P9000 Command View SwEditionadvanced Version >= 8.6.2-01
HpXp7 Command View SwEditionadvanced Version >= 8.6.2-01
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.47% 0.638
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.3 1.6 3.6
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
nvd@nist.gov 2.6 4.9 2.9
AV:N/AC:H/Au:N/C:N/I:P/A:N
http://www.securitytracker.com/id/1040203
Third Party Advisory
Broken Link
VDB Entry
https://usn.ubuntu.com/3613-1/
Third Party Advisory
https://usn.ubuntu.com/3614-1/
Third Party Advisory
http://www.securityfocus.com/bid/102615
Third Party Advisory
Broken Link
VDB Entry