Upstream information

CVE-2018-3211 at MITRE

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Serviceability). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Java SE, Java SE Embedded executes to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data as well as unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). This vulnerability can only be exploited when Java Usage Tracker functionality is being used. CVSS 3.0 Base Score 6.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.3
Vector AV:L/AC:M/Au:N/C:P/I:P/A:N
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.6 6.6
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1112151 [RESOLVED / UPSTREAM]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-openjdk Affected
SUSE Manager Proxy 4.3 java-1_8_0-openjdk Affected
SUSE Manager Retail Branch Server 4.3 java-1_8_0-openjdk Affected
SUSE Manager Server 4.3 java-1_8_0-openjdk Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-openjdk Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_8_0-openjdk Affected
SUSE CaaS Platform 4.0 java-1_8_0-openjdk Affected
SUSE Enterprise Storage 6 java-1_8_0-openjdk Affected
SUSE Enterprise Storage 7 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 12 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-openjdk Released
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Module for Package Hub 15 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-openjdk Released
SUSE Manager Proxy 4.0 java-1_8_0-openjdk Affected
SUSE Manager Proxy 4.1 java-1_8_0-openjdk Affected
SUSE Manager Proxy 4.2 java-1_8_0-openjdk Affected
SUSE Manager Retail Branch Server 4.0 java-1_8_0-openjdk Affected
SUSE Manager Retail Branch Server 4.1 java-1_8_0-openjdk Affected
SUSE Manager Retail Branch Server 4.2 java-1_8_0-openjdk Affected
SUSE Manager Server 4.0 java-1_8_0-openjdk Affected
SUSE Manager Server 4.1 java-1_8_0-openjdk Affected
SUSE Manager Server 4.2 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud 7 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud 8 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud 9 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-openjdk Affected


SUSE Timeline for this CVE

CVE page created: Tue Oct 16 23:29:02 2018
CVE page last modified: Thu Feb 1 01:27:58 2024