8.3
HIGH
CVE-2018-2639
Oracle Java SE Java Sandbox Takeover Vulnerability
Description

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE: 8u152 and 9.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

INFO

Published Date :

Jan. 18, 2018, 2:29 a.m.

Last Modified :

Nov. 21, 2023, 6:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2018-2639 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
5 Redhat satellite
1 Oracle jdk
2 Oracle jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-2639.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Vendor Advisory
http://www.securityfocus.com/bid/102556 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040203 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0099 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0351 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0352 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1463 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180117-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2639 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2639 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/102556 Broken Link http://www.securityfocus.com/bid/102556 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040203 Broken Link http://www.securitytracker.com/id/1040203 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.9.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:9.0.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/102556 Third Party Advisory http://www.securityfocus.com/bid/102556 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1040203 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040203 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0351 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0351 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0352 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0352 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1463 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1463 Third Party Advisory
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_152:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_152:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1463 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0352 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0351 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040203 No Types Assigned http://www.securitytracker.com/id/1040203 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/102556 No Types Assigned http://www.securityfocus.com/bid/102556 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180117-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180117-0001/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0099 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0099 Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_152:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_152:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.9.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0099 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102556 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180117-0001/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040203 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2639 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2639 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} -0.22%

score

0.77094

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability