8.3
Advisory Published
CVE Published
Updated

CVE-2018-2638

First published: Wed Jan 17 2018(Updated: )

Oracle Java SE 8u161 and 9.0.4 fixes an unspecified vulnerability in the Deployment component (<a href="https://access.redhat.com/security/cve/CVE-2018-2638">CVE-2018-2638</a>). Upstream has CVSS scored this issue as: 8.3/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H External Reference: <a href="http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA">http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA</a>

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle JDK=1.8.0-update152
Oracle JDK=1.9.0.1
Oracle JRE=1.8.0-update152
Oracle JRE=1.9.0.1
Redhat Satellite=5.8
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=7.5
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
Netapp Active Iq Unified Manager Windows>=7.3
Netapp Active Iq Unified Manager Vmware Vsphere>=9.5
Netapp Cloud Backup
Netapp E-series Santricity Management Plug-ins
NetApp E-Series SANtricity OS Controller>=11.0<=11.70.1
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Web Services Web Services Proxy
NetApp OnCommand Insight
Netapp Oncommand Shift
Netapp Oncommand Unified Manager 7-mode
NetApp OnCommand Workflow Automation
Netapp Plug-in For Symantec Netbackup
Netapp Santricity Cloud Connector
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Storage Replication Adapter For Clustered Data Ontap Vmware Vsphere>=7.2
Netapp Storage Replication Adapter For Clustered Data Ontap Windows>=7.2
Netapp Storagegrid<=9.0.4
Netapp Vasa Provider For Clustered Data Ontap>=7.2
Netapp Vasa Provider For Clustered Data Ontap=6.0
Netapp Virtual Storage Console Vmware Vsphere>=7.2
Netapp Virtual Storage Console=6.0
Oracle JDK=9.0.1
Oracle JRE=9.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-2638?

    CVE-2018-2638 is a vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment) that allows an unauthenticated attacker with network access to compromise Java SE.

  • Which software versions are affected by CVE-2018-2638?

    Java SE: 8u152 and 9.0.1, Oracle JDK 1.8.0 update 152, Oracle JDK 1.9.0.1, Oracle JRE 1.8.0 update 152, Oracle JRE 1.9.0.1, Redhat Satellite 5.8, Redhat Enterprise Linux Desktop 6.0 and 7.0, Redhat Enterprise Linux Eus 7.5, Redhat Enterprise Linux Server 6.0 and 7.0, Redhat Enterprise Linux Workstation 6.0 and 7.0, Netapp Active IQ Unified Manager 7.3 (Windows) and 9.5 (VMware vSphere), Netapp Cloud Backup, Netapp E-series Santricity Management Plug-ins, NetApp E-Series SANtricity OS Controller 11.0 to 11.70.1, Netapp E-series Santricity Storage Manager, Netapp E-series Santricity Web Services, NetApp OnCommand Insight, Netapp Oncommand Shift, Netapp Oncommand Unified Manager 7-mode, NetApp OnCommand Workflow Automation, Netapp Plug-in For Symantec Netbackup, Netapp Santricity Cloud Connector, Netapp Snapmanager (Oracle and SAP), Netapp Storage Replication Adapter For Clustered Data Ontap 7.2 and above (VMware vSphere and Windows), Netapp Storagegrid up to 9.0.4, Netapp Vasa Provider For Clustered Data Ontap 7.2 and above, Netapp Vasa Provider For Clustered Data Ontap 6.0, Netapp Virtual Storage Console 7.2 and above, Netapp Virtual Storage Console 6.0.

  • How severe is the CVE-2018-2638 vulnerability?

    The severity of CVE-2018-2638 is high with a CVSS score of 8.3.

  • Where can I find more information about CVE-2018-2638?

    You can find more information about CVE-2018-2638 on the Oracle website (http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html), SecurityFocus (http://www.securityfocus.com/bid/102546), and SecurityTracker (http://www.securitytracker.com/id/1040203).

  • How can I fix CVE-2018-2638?

    To fix CVE-2018-2638, it is recommended to update to the latest version of Oracle Java SE or apply the necessary patches provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203