CVE-2018-2790
Oracle Java SE and Java SE Embedded Untrusted Code Remote Privilege Escalation
Description
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).
INFO
Published Date :
April 19, 2018, 2:29 a.m.
Last Modified :
Nov. 22, 2023, 7:36 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
1.4
Exploitability Score :
1.6
Affected Products
The following products are affected by CVE-2018-2790
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2018-2790
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2018-2790
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2018-2790
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Reanalysis by [email protected]
Nov. 22, 2023
Action Type Old Value New Value Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N Changed Reference Type http://www.securityfocus.com/bid/103877 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/103877 Broken Link, Third Party Advisory, VDB Entry Changed Reference Type http://www.securitytracker.com/id/1040697 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040697 Broken Link, Third Party Advisory, VDB Entry Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:10:*:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
May. 13, 2022
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_162:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
May. 13, 2022
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
May. 13, 2022
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_181:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
May. 13, 2022
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_181:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
Sep. 08, 2020
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
Sep. 08, 2020
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_162:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:* -
CWE Remap by [email protected]
Oct. 03, 2019
Action Type Old Value New Value Changed CWE CWE-284 CWE-284 NVD-CWE-noinfo -
Modified Analysis by [email protected]
Mar. 26, 2019
Action Type Old Value New Value Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1723 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1723 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1724 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1724 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1721 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1721 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1722 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1722 Third Party Advisory Changed Reference Type https://usn.ubuntu.com/3644-1/ No Types Assigned https://usn.ubuntu.com/3644-1/ Third Party Advisory Changed Reference Type https://www.debian.org/security/2018/dsa-4225 No Types Assigned https://www.debian.org/security/2018/dsa-4225 Third Party Advisory Changed Reference Type https://www.debian.org/security/2018/dsa-4185 No Types Assigned https://www.debian.org/security/2018/dsa-4185 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1270 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1270 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1278 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1278 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1974 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1974 Third Party Advisory Changed Reference Type https://usn.ubuntu.com/3691-1/ No Types Assigned https://usn.ubuntu.com/3691-1/ Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1975 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1975 Third Party Advisory Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory Changed Reference Type https://security.gentoo.org/glsa/201903-14 No Types Assigned https://security.gentoo.org/glsa/201903-14 Third Party Advisory Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us Third Party Advisory Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us Third Party Advisory Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* Added CPE Configuration OR *cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.0 -
CVE Modified by [email protected]
Mar. 21, 2019
Action Type Old Value New Value Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us [No Types Assigned] -
CVE Modified by [email protected]
Mar. 14, 2019
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/201903-14 [No Types Assigned] -
CVE Modified by [email protected]
Nov. 30, 2018
Action Type Old Value New Value Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned] -
CVE Modified by [email protected]
Aug. 03, 2018
Action Type Old Value New Value Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us [No Types Assigned] -
CVE Modified by [email protected]
Jun. 27, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2018:1975 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1974 [No Types Assigned] -
CVE Modified by [email protected]
Jun. 24, 2018
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/3691-1/ [No Types Assigned] -
CVE Modified by [email protected]
Jun. 12, 2018
Action Type Old Value New Value Added Reference https://www.debian.org/security/2018/dsa-4225 [No Types Assigned] -
CVE Modified by [email protected]
May. 26, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2018:1724 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1723 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1722 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1721 [No Types Assigned] -
CVE Modified by [email protected]
May. 12, 2018
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/3644-1/ [No Types Assigned] -
CVE Modified by [email protected]
May. 04, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2018:1278 [No Types Assigned] -
CVE Modified by [email protected]
May. 02, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2018:1270 [No Types Assigned] -
CVE Modified by [email protected]
May. 01, 2018
Action Type Old Value New Value Added Reference https://www.debian.org/security/2018/dsa-4185 [No Types Assigned] -
Initial Analysis by [email protected]
Apr. 27, 2018
Action Type Old Value New Value Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism Added CVSS V2 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N Changed Reference Type https://security.netapp.com/advisory/ntap-20180419-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180419-0001/ Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1206 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1206 Third Party Advisory Changed Reference Type http://www.securitytracker.com/id/1040697 No Types Assigned http://www.securitytracker.com/id/1040697 Third Party Advisory, VDB Entry Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1191 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1191 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1204 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1204 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1205 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1205 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1202 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1202 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1203 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1203 Third Party Advisory Changed Reference Type http://www.securityfocus.com/bid/103877 No Types Assigned http://www.securityfocus.com/bid/103877 Third Party Advisory, VDB Entry Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1201 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1201 Third Party Advisory Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Vendor Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1188 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1188 Third Party Advisory Added CWE CWE-284 Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_181:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_162:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_181:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_162:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Apr. 25, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2018:1206 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1205 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1204 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1203 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1202 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1201 [No Types Assigned] -
CVE Modified by [email protected]
Apr. 21, 2018
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20180419-0001/ [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1191 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2018:1188 [No Types Assigned] -
CVE Modified by [email protected]
Apr. 20, 2018
Action Type Old Value New Value Added Reference http://www.securitytracker.com/id/1040697 [No Types Assigned] Added Reference http://www.securityfocus.com/bid/103877 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2018-2790
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2018-2790
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.21 }} 0.00%
score
0.59466
percentile