GHSA-V8PC-3HVJ-MRWH
Vulnerability from github – Published: 2022-05-13 01:16 – Updated: 2022-05-13 01:16Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
{
"affected": [],
"aliases": [
"CVE-2018-2633"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2018-01-18T02:29:00Z",
"severity": "HIGH"
},
"details": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).",
"id": "GHSA-v8pc-3hvj-mrwh",
"modified": "2022-05-13T01:16:55Z",
"published": "2022-05-13T01:16:55Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2633"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2018/dsa-4166"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2018/dsa-4144"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/3614-1"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/3613-1"
},
{
"type": "WEB",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03911en_us"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20180117-0001"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
},
{
"type": "WEB",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:1812"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0458"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0352"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0351"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0349"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0115"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0100"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0099"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/102557"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1040203"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.