var-201804-1619
Vulnerability from variot
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: Applies to installation process on client deployment of Java. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). Oracle Java SE Is Install There are vulnerabilities that affect confidentiality, integrity, and availability due to incomplete handling.Information is obtained by local users, information is altered, and service operation is interrupted. (DoS) An attack may be carried out. This issue affects the 'Install' component. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201903-14
https://security.gentoo.org/
Severity: Normal Title: Oracle JDK/JRE: Multiple vulnerabilities Date: March 14, 2019 Bugs: #653560, #661456, #676134 ID: 201903-14
Synopsis
Multiple vulnerabilities have been found in Oracleas JDK and JRE software suites.
Background
Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in todayas demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that todayas applications require.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/oracle-jdk-bin < 1.8.0.202 >= 1.8.0.202 2 dev-java/oracle-jre-bin < 1.8.0.202 >= 1.8.0.202 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Oracleas JDK and JRE software suites. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, gain access to information, or cause a Denial of Service condition.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.202"
All Oracle JRE bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.202"
References
[ 1 ] CVE-2018-2790 https://nvd.nist.gov/vuln/detail/CVE-2018-2790 [ 2 ] CVE-2018-2794 https://nvd.nist.gov/vuln/detail/CVE-2018-2794 [ 3 ] CVE-2018-2795 https://nvd.nist.gov/vuln/detail/CVE-2018-2795 [ 4 ] CVE-2018-2796 https://nvd.nist.gov/vuln/detail/CVE-2018-2796 [ 5 ] CVE-2018-2797 https://nvd.nist.gov/vuln/detail/CVE-2018-2797 [ 6 ] CVE-2018-2798 https://nvd.nist.gov/vuln/detail/CVE-2018-2798 [ 7 ] CVE-2018-2799 https://nvd.nist.gov/vuln/detail/CVE-2018-2799 [ 8 ] CVE-2018-2800 https://nvd.nist.gov/vuln/detail/CVE-2018-2800 [ 9 ] CVE-2018-2811 https://nvd.nist.gov/vuln/detail/CVE-2018-2811 [ 10 ] CVE-2018-2814 https://nvd.nist.gov/vuln/detail/CVE-2018-2814 [ 11 ] CVE-2018-2815 https://nvd.nist.gov/vuln/detail/CVE-2018-2815 [ 12 ] CVE-2019-2422 https://nvd.nist.gov/vuln/detail/CVE-2019-2422 [ 13 ] CVE-2019-2426 https://nvd.nist.gov/vuln/detail/CVE-2019-2426
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201903-14
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2019 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-1619", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.10.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.10.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.8.0" }, { "model": "struxureware data center expert", "scope": "lt", "trust": 1.0, "vendor": "schneider electric", "version": "7.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.8.0" }, { "model": "jre update", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.8162" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "10.0.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.8162" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "10.0.1" }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8 update 162" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8 update 162" }, { "model": "enterprise linux server", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise linux workstation", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null } ], "sources": [ { "db": "NVD", "id": "CVE-2018-2811" }, { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" }, { "db": "BID", "id": "103810" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update_162:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.6.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-2811" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Gentoo", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "PACKETSTORM", "id": "152088" } ], "trust": 0.7 }, "cve": "CVE-2018-2811", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/severity#" }, "@id": "https://www.variotdbs.pl/ref/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 1.9, "id": "CVE-2018-2811", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.8, "userInteractionRequired": true, "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.0, "id": "CVE-2018-2811", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-2811", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201804-1210", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-2811" }, { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: Applies to installation process on client deployment of Java. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). Oracle Java SE Is Install There are vulnerabilities that affect confidentiality, integrity, and availability due to incomplete handling.Information is obtained by local users, information is altered, and service operation is interrupted. (DoS) An attack may be carried out. \nThis issue affects the \u0027Install\u0027 component. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201903-14\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Oracle JDK/JRE: Multiple vulnerabilities\n Date: March 14, 2019\n Bugs: #653560, #661456, #676134\n ID: 201903-14\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Oracleas JDK and JRE\nsoftware suites. \n\nBackground\n==========\n\nJava Platform, Standard Edition (Java SE) lets you develop and deploy\nJava applications on desktops and servers, as well as in todayas\ndemanding embedded environments. Java offers the rich user interface,\nperformance, versatility, portability, and security that todayas\napplications require. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/oracle-jdk-bin \u003c 1.8.0.202 \u003e= 1.8.0.202 \n 2 dev-java/oracle-jre-bin \u003c 1.8.0.202 \u003e= 1.8.0.202 \n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Oracleas JDK and JRE\nsoftware suites. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, gain access to information, or cause a\nDenial of Service condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK bin users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.8.0.202\"\n\nAll Oracle JRE bin users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.8.0.202\"\n\nReferences\n==========\n\n[ 1 ] CVE-2018-2790\n https://nvd.nist.gov/vuln/detail/CVE-2018-2790\n[ 2 ] CVE-2018-2794\n https://nvd.nist.gov/vuln/detail/CVE-2018-2794\n[ 3 ] CVE-2018-2795\n https://nvd.nist.gov/vuln/detail/CVE-2018-2795\n[ 4 ] CVE-2018-2796\n https://nvd.nist.gov/vuln/detail/CVE-2018-2796\n[ 5 ] CVE-2018-2797\n https://nvd.nist.gov/vuln/detail/CVE-2018-2797\n[ 6 ] CVE-2018-2798\n https://nvd.nist.gov/vuln/detail/CVE-2018-2798\n[ 7 ] CVE-2018-2799\n https://nvd.nist.gov/vuln/detail/CVE-2018-2799\n[ 8 ] CVE-2018-2800\n https://nvd.nist.gov/vuln/detail/CVE-2018-2800\n[ 9 ] CVE-2018-2811\n https://nvd.nist.gov/vuln/detail/CVE-2018-2811\n[ 10 ] CVE-2018-2814\n https://nvd.nist.gov/vuln/detail/CVE-2018-2814\n[ 11 ] CVE-2018-2815\n https://nvd.nist.gov/vuln/detail/CVE-2018-2815\n[ 12 ] CVE-2019-2422\n https://nvd.nist.gov/vuln/detail/CVE-2019-2422\n[ 13 ] CVE-2019-2426\n https://nvd.nist.gov/vuln/detail/CVE-2019-2426\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201903-14\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2019 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2018-2811" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" }, { "db": "BID", "id": "103810" }, { "db": "PACKETSTORM", "id": "152088" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-2811", "trust": 2.8 }, { "db": "BID", "id": "103810", "trust": 1.9 }, { "db": "SECTRACK", "id": "1040697", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2018-002871", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "152088", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201804-1210", "trust": 0.6 } ], "sources": [ { "db": "NVD", "id": "CVE-2018-2811" }, { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" }, { "db": "BID", "id": "103810" }, { "db": "PACKETSTORM", "id": "152088" } ] }, "id": "VAR-201804-1619", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.1196509 }, "last_update_date": "2021-12-19T00:57:05.378000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Critical Patch Update Advisory - April 2018", "trust": 0.8, "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "title": "Text Form of Oracle Critical Patch Update - April 2018 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018verbose-3678108.html" }, { "title": "RHSA-2018:1204", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2018:1204" }, { "title": "RHSA-2018:1202", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2018:1202" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/oracle/20180418.html" }, { "title": "Oracle Java SE Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79528" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-284", "trust": 0.8 } ], "sources": [ { "db": "NVD", "id": "CVE-2018-2811" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.securityfocus.com/bid/103810" }, { "trust": 1.9, "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "trust": 1.7, "url": "https://security.gentoo.org/glsa/201903-14" }, { "trust": 1.6, "url": "http://www.securitytracker.com/id/1040697" }, { "trust": 1.6, "url": "https://security.netapp.com/advisory/ntap-20180419-0001/" }, { "trust": 1.6, "url": "https://access.redhat.com/errata/rhsa-2018:1204" }, { "trust": 1.6, "url": "https://access.redhat.com/errata/rhsa-2018:1202" }, { "trust": 1.6, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2811" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-2811" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20180418-jre.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2018/at180018.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/152088/gentoo-linux-security-advisory-201903-14.html" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2798" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2796" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2794" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2795" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2815" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2797" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2800" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-2799" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2422" } ], "sources": [ { "db": "NVD", "id": "CVE-2018-2811" }, { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" }, { "db": "BID", "id": "103810" }, { "db": "PACKETSTORM", "id": "152088" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "NVD", "id": "CVE-2018-2811" }, { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "JVNDB", "id": "JVNDB-2018-002871" }, { "db": "BID", "id": "103810" }, { "db": "PACKETSTORM", "id": "152088" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-19T02:29:00", "db": "NVD", "id": "CVE-2018-2811" }, { "date": "2018-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "date": "2018-05-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002871" }, { "date": "2018-04-17T00:00:00", "db": "BID", "id": "103810" }, { "date": "2019-03-14T16:24:13", "db": "PACKETSTORM", "id": "152088" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-08T12:29:00", "db": "NVD", "id": "CVE-2018-2811" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "date": "2018-05-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002871" }, { "date": "2018-04-17T00:00:00", "db": "BID", "id": "103810" }, { "date": null, "db": "PACKETSTORM", "id": "152088" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1210" }, { "db": "BID", "id": "103810" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE In Install Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-002871" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1210" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.