#VU33760 Input validation error


Published: 2018-07-18 | Updated: 2020-08-04

Vulnerability identifier: #VU33760

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2940

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

Mitigation
Install update from vendor's website.

External links
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/104768
http://www.securitytracker.com/id/1041302
http://access.redhat.com/errata/RHSA-2018:2253
http://access.redhat.com/errata/RHSA-2018:2254
http://access.redhat.com/errata/RHSA-2018:2255
http://access.redhat.com/errata/RHSA-2018:2256
http://access.redhat.com/errata/RHSA-2018:2568
http://access.redhat.com/errata/RHSA-2018:2569
http://access.redhat.com/errata/RHSA-2018:2575
http://access.redhat.com/errata/RHSA-2018:2576
http://access.redhat.com/errata/RHSA-2018:2712
http://access.redhat.com/errata/RHSA-2018:2713
http://access.redhat.com/errata/RHSA-2018:3007
http://access.redhat.com/errata/RHSA-2018:3008
http://security.netapp.com/advisory/ntap-20180726-0001/
http://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us
http://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability