Executive Summary

Informations
Name CVE-2018-2796 First vendor Publication 2018-04-18
Vendor Cve Last vendor Modification 2023-11-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2796

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 3
Application 1
Application 3
Application 1
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0130.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0039.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1195.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1193.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4225.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1278.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1191.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1130.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1131.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1129.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1128.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1007.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1007.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1270.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1188.nasl - Type : ACT_GATHER_INFO
2018-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4185.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1002.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103868
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
https://security.netapp.com/advisory/ntap-20180419-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2018/dsa-4185
https://www.debian.org/security/2018/dsa-4225
GENTOO https://security.gentoo.org/glsa/201903-14
REDHAT https://access.redhat.com/errata/RHSA-2018:1188
https://access.redhat.com/errata/RHSA-2018:1191
https://access.redhat.com/errata/RHSA-2018:1201
https://access.redhat.com/errata/RHSA-2018:1202
https://access.redhat.com/errata/RHSA-2018:1204
https://access.redhat.com/errata/RHSA-2018:1206
https://access.redhat.com/errata/RHSA-2018:1270
https://access.redhat.com/errata/RHSA-2018:1278
https://access.redhat.com/errata/RHSA-2018:1721
https://access.redhat.com/errata/RHSA-2018:1722
https://access.redhat.com/errata/RHSA-2018:1723
https://access.redhat.com/errata/RHSA-2018:1724
https://access.redhat.com/errata/RHSA-2018:1974
https://access.redhat.com/errata/RHSA-2018:1975
SECTRACK http://www.securitytracker.com/id/1040697
UBUNTU https://usn.ubuntu.com/3644-1/
https://usn.ubuntu.com/3691-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2023-11-23 00:28:14
  • Multiple Updates
2023-09-05 12:53:55
  • Multiple Updates
2023-09-05 01:15:11
  • Multiple Updates
2023-09-02 12:53:22
  • Multiple Updates
2023-09-02 01:15:28
  • Multiple Updates
2023-08-12 12:57:11
  • Multiple Updates
2023-08-12 01:14:45
  • Multiple Updates
2023-08-11 12:51:11
  • Multiple Updates
2023-08-11 01:15:08
  • Multiple Updates
2023-08-06 12:49:40
  • Multiple Updates
2023-08-06 01:14:42
  • Multiple Updates
2023-08-04 12:49:54
  • Multiple Updates
2023-08-04 01:14:49
  • Multiple Updates
2023-07-14 12:49:55
  • Multiple Updates
2023-07-14 01:14:48
  • Multiple Updates
2023-03-29 01:51:21
  • Multiple Updates
2023-03-28 12:15:08
  • Multiple Updates
2022-10-11 12:44:42
  • Multiple Updates
2022-10-11 01:14:47
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:13:53
  • Multiple Updates
2021-04-22 02:28:21
  • Multiple Updates
2020-09-08 17:22:49
  • Multiple Updates
2020-05-23 02:15:46
  • Multiple Updates
2020-05-23 01:13:20
  • Multiple Updates
2019-03-27 00:19:08
  • Multiple Updates
2019-03-21 21:19:20
  • Multiple Updates
2019-03-14 13:19:42
  • Multiple Updates
2018-12-01 00:19:03
  • Multiple Updates
2018-08-03 09:19:10
  • Multiple Updates
2018-06-27 09:18:36
  • Multiple Updates
2018-06-24 09:19:20
  • Multiple Updates
2018-06-12 09:19:29
  • Multiple Updates
2018-05-26 09:18:41
  • Multiple Updates
2018-05-12 09:19:30
  • Multiple Updates
2018-05-04 09:19:07
  • Multiple Updates
2018-05-02 09:19:26
  • Multiple Updates
2018-05-01 09:19:42
  • Multiple Updates
2018-04-27 17:19:21
  • Multiple Updates
2018-04-25 09:19:20
  • Multiple Updates
2018-04-21 09:19:35
  • Multiple Updates
2018-04-20 09:19:18
  • Multiple Updates
2018-04-19 09:19:31
  • First insertion