Vulnerability Name:

CVE-2018-2811 (CCN-141967)

Assigned:2017-12-15
Published:2018-04-17
Updated:2022-05-13
Summary:Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE.
Note: Applies to installation process on client deployment of Java. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVSS v3 Severity:7.7 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.7 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
6.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.0 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.1 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:3.7 Low (CVSS v2 Vector: AV:L/AC:H/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2018-2811

Source: CCN
Type: Oracle CPUApr2018
Oracle Critical Patch Update Advisory - April 2018

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

Source: BID
Type: Third Party Advisory, VDB Entry
103810

Source: CCN
Type: BID-103810
Oracle Java SE CVE-2018-2811 Local Security Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040697

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1202

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1204

Source: XF
Type: UNKNOWN
oracle-cpuapr2018-cve20182811(141967)

Source: CONFIRM
Type: Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0

Source: GENTOO
Type: Third Party Advisory
GLSA-201903-14

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20180419-0001/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:jre:1.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:jdk:1.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
  • OR cpe:/a:oracle:jre:1.8.0:update162:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:* (Version < 7.6.0)

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras_oracle_java:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras_oracle_java:7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20181202
    P
    RHSA-2018:1202: java-1.8.0-oracle security update (Critical)
    2018-04-23
    oval:com.redhat.rhsa:def:20181204
    P
    RHSA-2018:1204: java-1.8.0-oracle security update (Critical)
    2018-04-23
    oval:com.ubuntu.xenial:def:201828110000000
    V
    CVE-2018-2811 on Ubuntu 16.04 LTS (xenial) - low.
    2018-04-18
    oval:com.ubuntu.artful:def:20182811000
    V
    CVE-2018-2811 on Ubuntu 17.10 (artful) - low.
    2018-04-18
    oval:com.ubuntu.xenial:def:20182811000
    V
    CVE-2018-2811 on Ubuntu 16.04 LTS (xenial) - low.
    2018-04-18
    BACK
    oracle jre 1.10.0
    oracle jdk 1.10.0
    oracle jdk 1.8.0 update162
    oracle jre 1.8.0 update162
    redhat enterprise linux workstation 7.0
    redhat enterprise linux server 7.0
    redhat enterprise linux server 6.0
    redhat enterprise linux workstation 6.0
    schneider-electric struxureware data center expert *