ID CVE-2018-3183
Summary Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Scripting). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
CVSS
Base: 6.8 (as of 27-06-2022 - 17:33)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1642321
    title CVE-2018-3150 OpenJDK: Multi-Release attribute read from outside of the main manifest attributes (Utility, 8199171)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-11-openjdk is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521001
          • comment java-11-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521002
        • AND
          • comment java-11-openjdk-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521003
          • comment java-11-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521004
        • AND
          • comment java-11-openjdk-demo is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521005
          • comment java-11-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521006
        • AND
          • comment java-11-openjdk-demo-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521007
          • comment java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521008
        • AND
          • comment java-11-openjdk-devel is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521009
          • comment java-11-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521010
        • AND
          • comment java-11-openjdk-devel-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521011
          • comment java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521012
        • AND
          • comment java-11-openjdk-headless is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521013
          • comment java-11-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521014
        • AND
          • comment java-11-openjdk-headless-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521015
          • comment java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521016
        • AND
          • comment java-11-openjdk-javadoc is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521017
          • comment java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521018
        • AND
          • comment java-11-openjdk-javadoc-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521019
          • comment java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521020
        • AND
          • comment java-11-openjdk-javadoc-zip is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521021
          • comment java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521022
        • AND
          • comment java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521023
          • comment java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521024
        • AND
          • comment java-11-openjdk-jmods is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521025
          • comment java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521026
        • AND
          • comment java-11-openjdk-jmods-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521027
          • comment java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521028
        • AND
          • comment java-11-openjdk-src is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521029
          • comment java-11-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521030
        • AND
          • comment java-11-openjdk-src-debug is earlier than 1:11.0.1.13-3.el7_6
            oval oval:com.redhat.rhsa:tst:20183521031
          • comment java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521032
    rhsa
    id RHSA-2018:3521
    released 2018-11-07
    severity Critical
    title RHSA-2018:3521: java-11-openjdk security update (Critical)
  • rhsa
    id RHSA-2018:2942
  • rhsa
    id RHSA-2018:2943
  • rhsa
    id RHSA-2018:3002
  • rhsa
    id RHSA-2018:3003
  • rhsa
    id RHSA-2018:3533
  • rhsa
    id RHSA-2018:3534
  • rhsa
    id RHSA-2018:3852
rpms
  • java-1.8.0-openjdk-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-accessibility-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-demo-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-devel-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-headless-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-src-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-src-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-oracle-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-devel-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-javafx-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-jdbc-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-plugin-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-src-1:1.8.0.191-1jpp.1.el6
  • java-11-openjdk-1:11.0.1.13-3.el7_6
  • java-11-openjdk-debug-1:11.0.1.13-3.el7_6
  • java-11-openjdk-debuginfo-1:11.0.1.13-3.el7_6
  • java-11-openjdk-demo-1:11.0.1.13-3.el7_6
  • java-11-openjdk-demo-debug-1:11.0.1.13-3.el7_6
  • java-11-openjdk-devel-1:11.0.1.13-3.el7_6
  • java-11-openjdk-devel-debug-1:11.0.1.13-3.el7_6
  • java-11-openjdk-headless-1:11.0.1.13-3.el7_6
  • java-11-openjdk-headless-debug-1:11.0.1.13-3.el7_6
  • java-11-openjdk-javadoc-1:11.0.1.13-3.el7_6
  • java-11-openjdk-javadoc-debug-1:11.0.1.13-3.el7_6
  • java-11-openjdk-javadoc-zip-1:11.0.1.13-3.el7_6
  • java-11-openjdk-javadoc-zip-debug-1:11.0.1.13-3.el7_6
  • java-11-openjdk-jmods-1:11.0.1.13-3.el7_6
  • java-11-openjdk-jmods-debug-1:11.0.1.13-3.el7_6
  • java-11-openjdk-src-1:11.0.1.13-3.el7_6
  • java-11-openjdk-src-debug-1:11.0.1.13-3.el7_6
  • java-1.8.0-ibm-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.25-1jpp.1.el6_10
refmap via4
bid 105622
confirm
debian DSA-4326
gentoo GLSA-201908-10
sectrack 1041889
ubuntu USN-3804-1
Last major update 27-06-2022 - 17:33
Published 17-10-2018 - 01:31
Last modified 27-06-2022 - 17:33
Back to Top