5.3
MEDIUM
CVE-2018-3214
Oracle Java SE Sound Unauthenticated Partial DOS Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

INFO

Published Date :

Oct. 17, 2018, 1:31 a.m.

Last Modified :

June 27, 2022, 5:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-3214 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat satellite
1 Oracle jdk
2 Oracle jre
3 Oracle jrockit
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Hp xp7_command_view
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3214.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Vendor Advisory
http://www.securityfocus.com/bid/105615 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041889 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2942 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2943 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3000 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3001 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3002 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3003 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3007 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3008 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3350 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3409 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3533 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3534 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3671 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3672 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3779 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3852 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201908-10 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181018-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us Third Party Advisory
https://usn.ubuntu.com/3804-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4326 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3214 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3214 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.securityfocus.com/bid/105615 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/105615 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041889 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1041889 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3000 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3000 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3001 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3001 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3002 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3002 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3003 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3003 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3007 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3007 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3008 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3008 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3350 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3350 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3409 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3409 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3533 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3533 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3534 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3534 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3671 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3671 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3672 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3672 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3779 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3779 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3852 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3852 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-10 No Types Assigned https://security.gentoo.org/glsa/201908-10 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3804-1/ No Types Assigned https://usn.ubuntu.com/3804-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4326 No Types Assigned https://www.debian.org/security/2018/dsa-4326 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions up to (excluding) 8.6.3-00
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update191:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_182:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update182:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_201:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update201:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_201:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update201:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_191:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_182:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update182:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03952en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3852 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3779 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3672 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3671 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 23, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3534 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3533 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3804-1/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3409 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3350 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4326 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3008 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3007 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3003 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3002 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3001 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3000 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2942 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2942 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20181018-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20181018-0001/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2943 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2943 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105615 No Types Assigned http://www.securityfocus.com/bid/105615 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041889 No Types Assigned http://www.securitytracker.com/id/1041889 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_201:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_191:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_182:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_201:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_182:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 22, 2018

    Action Type Old Value New Value
    Changed Description Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20181018-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2943 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2942 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041889 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105615 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3214 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-3214 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.00%

score

0.71490

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability