CVE-2018-3183

Related Vulnerabilities: CVE-2018-3183  

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Scripting). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

The MITRE CVE dictionary describes this issue as:

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Scripting). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

Find out more about CVE-2018-3183 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 8.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Supplementary (v. 7) (java-1.8.0-ibm) RHSA-2018:3534 2018-11-09
Red Hat Enterprise Linux Supplementary (v. 6) (java-1.8.0-ibm) RHSA-2018:3533 2018-11-09
Red Hat Satellite 5.8 (RHEL v.6) (java-1.8.0-ibm) RHSA-2018:3852 2018-12-18
Red Hat Enterprise Linux 6 (java-1.8.0-openjdk) RHSA-2018:2943 2018-10-17
Oracle Java for Red Hat Enterprise Linux 6 (java-1.8.0-oracle) RHSA-2018:3003 2018-10-24
Red Hat Enterprise Linux 7 (java-1.8.0-openjdk) RHSA-2018:2942 2018-10-17
Red Hat Enterprise Linux 7 (java-11-openjdk) RHSA-2018:3521 2018-11-07
Oracle Java for Red Hat Enterprise Linux 7 (java-1.8.0-oracle) RHSA-2018:3002 2018-10-24

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 java-1.7.0-openjdk Not affected
Red Hat Enterprise Linux 6 java-1.7.0-openjdk Not affected