Advisory Published
CVE Published
Updated

CVE-2018-2629

First published: Mon Jan 15 2018(Updated: )

It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases. A remote attacker could possibly make a Java application using JGSS to use previously freed context.

Credit: secalert_us@oracle.com secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle JDK=1.6.0-update171
Oracle JDK=1.7.0-update161
Oracle JDK=1.8.0-update152
Oracle JDK=1.9.0.1
Oracle JRE=1.6.0-update171
Oracle JRE=1.7.0-update161
Oracle JRE=1.8.0-update152
Oracle JRE=1.9.0.1
Oracle JRockit=r28.3.16
Redhat Satellite=5.6
Redhat Satellite=5.7
Redhat Satellite=5.8
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.4
Redhat Enterprise Linux Server Aus=7.6
Redhat Enterprise Linux Server Eus=7.4
Redhat Enterprise Linux Server Eus=7.5
Redhat Enterprise Linux Server Eus=7.6
Redhat Enterprise Linux Server Tus=7.4
Redhat Enterprise Linux Server Tus=7.6
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
Debian Debian Linux=7.0
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=17.10
Schneider-electric Struxureware Data Center Expert<7.6.0
Hp Xp Command View>=8.6.2-01
Hp Xp P9000 Command View>=8.6.2-01
Hp Xp7 Command View>=8.6.2-01
Oracle JDK=9.0.1
Oracle JRE=9.0.1
debian/openjdk-8
8u422-b05-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2018-2629?

    CVE-2018-2629 is a vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE that allows an unauthenticated attacker to compromise the confidentiality, integrity, and availability of the system.

  • Which versions of Java SE are affected by CVE-2018-2629?

    Java SE versions 6u171, 7u161, 8u152, and 9.0.1 are affected by CVE-2018-2629.

  • How can an attacker exploit CVE-2018-2629?

    An attacker can exploit CVE-2018-2629 by performing a difficult to exploit vulnerability, allowing them to compromise the system without authentication.

  • How severe is CVE-2018-2629?

    CVE-2018-2629 has a severity rating of 5.3, which is considered medium.

  • Where can I find more information about CVE-2018-2629?

    You can find more information about CVE-2018-2629 on the Oracle website and security advisory links provided in the references section.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203