Advisory Published
CVE Published
Updated

CVE-2018-2581

First published: Wed Jan 17 2018(Updated: )

Oracle Java SE 7u171, 8u161, and 9.0.4 fixes an unspecified vulnerability in the JavaFX component (<a href="https://access.redhat.com/security/cve/CVE-2018-2581">CVE-2018-2581</a>). Upstream has CVSS scored this issue as: 4.7/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N External Reference: <a href="http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA">http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA</a>

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle JDK=1.7.0-update161
Oracle JDK=1.8.0-update152
Oracle JDK=1.9.0.1
Oracle JRE=1.7.0-update161
Oracle JRE=1.8.0-update152
Oracle JRE=1.9.0.1
Redhat Satellite=5.6
Redhat Satellite=5.7
Redhat Satellite=5.8
Netapp Active Iq Unified Manager Windows>=7.3
Netapp Active Iq Unified Manager Vmware Vsphere>=9.5
Netapp Cloud Backup
Netapp E-series Santricity Management Plug-ins Vmware Vcenter
NetApp E-Series SANtricity OS Controller>=11.0<=11.70.1
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Web Services Web Services Proxy
NetApp OnCommand Insight
Netapp Oncommand Shift
Netapp Oncommand Unified Manager 7-mode
NetApp OnCommand Workflow Automation
Netapp Plug-in For Symantec Netbackup
Netapp Santricity Cloud Connector
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Storage Replication Adapter For Clustered Data Ontap Vmware Vsphere>=7.2
Netapp Storage Replication Adapter For Clustered Data Ontap Windows>=7.2
Netapp Storagegrid<=9.0.4
Netapp Vasa Provider For Clustered Data Ontap>=7.2
Netapp Vasa Provider For Clustered Data Ontap=6.0
Netapp Virtual Storage Console Vmware Vsphere>=7.2
Netapp Virtual Storage Console Vmware Vsphere=6.0
Oracle JDK=9.0.1
Oracle JRE=9.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2018-2581.

  • What is the severity of CVE-2018-2581?

    The severity of CVE-2018-2581 is medium with a severity value of 4.7.

  • Which versions of Java SE are affected by CVE-2018-2581?

    The affected versions of Java SE are 7u161, 8u152, and 9.0.1.

  • What is the impact of CVE-2018-2581?

    The vulnerability allows an unauthenticated attacker with network access to compromise Java SE.

  • Where can I find more information about CVE-2018-2581?

    You can find more information about CVE-2018-2581 on the Oracle Technology Network website and SecurityFocus website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203