CVE-2018-3149

Name
CVE-2018-3149
Description
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
NVD Severity
high
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
Patch http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Third Party Advisory http://www.securitytracker.com/id/1041889
Third Party Advisory http://www.securityfocus.com/bid/105608
Third Party Advisory https://access.redhat.com/errata/RHSA-2018:2943
Third Party Advisory https://access.redhat.com/errata/RHSA-2018:2942
Third Party Advisory https://security.netapp.com/advisory/ntap-20181018-0001/
REDHAT https://access.redhat.com/errata/RHSA-2018:3008
REDHAT https://access.redhat.com/errata/RHSA-2018:3007
REDHAT https://access.redhat.com/errata/RHSA-2018:3003
REDHAT https://access.redhat.com/errata/RHSA-2018:3002
REDHAT https://access.redhat.com/errata/RHSA-2018:3001
REDHAT https://access.redhat.com/errata/RHSA-2018:3000
DEBIAN https://www.debian.org/security/2018/dsa-4326
UBUNTU https://usn.ubuntu.com/3804-1/
REDHAT https://access.redhat.com/errata/RHSA-2018:3409
REDHAT https://access.redhat.com/errata/RHSA-2018:3350
REDHAT https://access.redhat.com/errata/RHSA-2018:3521
REDHAT https://access.redhat.com/errata/RHSA-2018:3534
REDHAT https://access.redhat.com/errata/RHSA-2018:3533
UBUNTU https://usn.ubuntu.com/3824-1/
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3672
REDHAT https://access.redhat.com/errata/RHSA-2018:3671
REDHAT https://access.redhat.com/errata/RHSA-2018:3779
REDHAT https://access.redhat.com/errata/RHSA-2018:3852
GENTOO https://security.gentoo.org/glsa/201908-10
CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:oracle:jdk:1.6.0:update_201:*:*:*:*:*:* jdk == None == 1.6.0
cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:* jre == None == 11.0.0
cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:* jdk == None == 11.0.0
cpe:2.3:a:oracle:jre:1.6.0:update_201:*:*:*:*:*:* jre == None == 1.6.0
cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:* jre == None == 1.7.0
cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:* jre == None == 1.8.0
cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:* jdk == None == 1.7.0
cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:* jdk == None == 1.8.0

Vulnerable and fixed packages

Source package Branch Version Maintainer Status