U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-2602 Detail

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded executes to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  4.5 MEDIUM
Vector:  CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch 
http://www.securityfocus.com/bid/102642 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1040203 Broken Link  Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:0095 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0099 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0100 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0115 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0349 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0351 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0352 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0458 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0521 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1463 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1812 Third Party Advisory 
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20180117-0001/ Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us Third Party Advisory 
https://usn.ubuntu.com/3613-1/ Third Party Advisory 
https://usn.ubuntu.com/3614-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4144 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4166 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

24 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-2602
NVD Published Date:
01/17/2018
NVD Last Modified:
11/21/2023
Source:
Oracle