CVE-2018-1656

Related Vulnerabilities: CVE-2018-1656  

The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID: 144882.

The MITRE CVE dictionary describes this issue as:

The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID: 144882.

Find out more about CVE-2018-1656 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact High
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Supplementary (v. 6) (java-1.8.0-ibm) RHSA-2018:2575 2018-08-28
Red Hat Enterprise Linux Supplementary (v. 6) (java-1.7.1-ibm) RHSA-2018:2576 2018-08-28
Red Hat Enterprise Linux Supplementary (v. 7) (java-1.7.1-ibm) RHSA-2018:2569 2018-08-27
Red Hat Enterprise Linux Supplementary (v. 7) (java-1.8.0-ibm) RHSA-2018:2568 2018-08-27
Red Hat Satellite 5.6 (RHEL v.6) (java-1.7.1-ibm) RHSA-2018:2712 2018-09-17
Red Hat Satellite 5.8 (RHEL v.6) (java-1.8.0-ibm) RHSA-2018:2713 2018-09-17
Red Hat Satellite 5.7 (RHEL v.6) (java-1.7.1-ibm) RHSA-2018:2712 2018-09-17