CVE-2018-2629

Related Vulnerabilities: CVE-2018-2629  

It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases. A remote attacker could possibly make a Java application using JGSS to use a previously freed context.

It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases. A remote attacker could possibly make a Java application using JGSS to use a previously freed context.

Find out more about CVE-2018-2629 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact High
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Oracle Java for Red Hat Enterprise Linux 6 (java-1.8.0-oracle) RHSA-2018:0099 2018-01-18
Red Hat Enterprise Linux 6 (java-1.7.0-openjdk) RHSA-2018:0349 2018-02-26
Oracle Java for Red Hat Enterprise Linux 7 (java-1.7.0-oracle) RHSA-2018:0100 2018-01-18
Red Hat Satellite 5.8 (RHEL v.6) (java-1.8.0-ibm) RHSA-2018:1463 2018-05-15
Red Hat Satellite 5.6 (RHEL v.6) (java-1.7.1-ibm) RHSA-2018:1812 2018-06-07
Oracle Java for Red Hat Enterprise Linux 7 (java-1.8.0-oracle) RHSA-2018:0099 2018-01-18
Red Hat Enterprise Linux 7 (java-1.8.0-openjdk) RHSA-2018:0095 2018-01-17
Oracle Java for Red Hat Enterprise Linux 6 (java-1.6.0-sun) RHSA-2018:0115 2018-01-22
Oracle Java for Red Hat Enterprise Linux 7 (java-1.6.0-sun) RHSA-2018:0115 2018-01-22
Red Hat Satellite 5.7 (RHEL v.6) (java-1.7.1-ibm) RHSA-2018:1812 2018-06-07
Oracle Java for Red Hat Enterprise Linux 6 (java-1.7.0-oracle) RHSA-2018:0100 2018-01-18
Red Hat Enterprise Linux 6 (java-1.8.0-openjdk) RHSA-2018:0095 2018-01-17
Red Hat Enterprise Linux 7 (java-1.7.0-openjdk) RHSA-2018:0349 2018-02-26