Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Vendor Advisory
http://www.securityfocus.com/bid/104765 Broken Link
http://www.securitytracker.com/id/1041302 Broken Link
https://access.redhat.com/errata/RHSA-2018:2241 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2242 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2253 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2254 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2255 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2256 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2283 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2286 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2569 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2576 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2712 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3007 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3008 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20180726-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us Third Party Advisory
https://usn.ubuntu.com/3734-1/ Third Party Advisory
https://usn.ubuntu.com/3735-1/ Third Party Advisory
https://usn.ubuntu.com/3747-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4268 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-07-18T13:00:00

Updated: 2019-05-17T19:06:03

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-2952

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-18T13:29:02.960

Modified: 2022-10-06T18:55:10.223


Link: CVE-2018-2952

JSON object: View

cve-icon Redhat Information

No data.