8.3
Advisory Published
Updated

CVE-2018-2825

First published: Wed Apr 18 2018(Updated: )

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). The supported version that is affected is Java SE: 10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Credit: secalert_us@oracle.com secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle JDK=1.10.0
Oracle JRE=1.10.0
debian/openjdk-10
ubuntu/openjdk-lts<10.0.2+13-1ubuntu0.18.04.1
10.0.2+13-1ubuntu0.18.04.1
Oracle JDK=10
Oracle JRE=10
Canonical Ubuntu Linux=18.04
Netapp Cloud Backup
Netapp E-series Santricity Management Vcenter
Netapp E-series Santricity Management Vmware Sra
Netapp E-series Santricity Management Vmware Vasa
NetApp E-Series SANtricity OS Controller>=11.0<=11.40
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Web Services
NetApp OnCommand Insight
Netapp Oncommand Unified Manager Windows>=7.3
Netapp Oncommand Unified Manager Vsphere>=9.4
Netapp Oncommand Unified Manager
Netapp Oncommand Unified Manager 7-mode
Netapp Oncommand Unified Manager=7.3
NetApp OnCommand Workflow Automation
Netapp Santricity Cloud Connector
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Storagegrid
Netapp Virtual Storage Console Vsphere>=7.2
Netapp Storage Replication Adapter Vsphere>=7.2
Netapp Vasa Provider>=7.2
NetApp Clustered Data ONTAP
All of
Any of
Netapp Storage Replication Adapter Vsphere>=7.2
Netapp Vasa Provider>=7.2
NetApp Clustered Data ONTAP

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2018-2825?

    CVE-2018-2825 is a vulnerability in the Java SE component of Oracle Java SE, which allows an unauthenticated attacker to compromise Java SE through multiple protocols.

  • What is the severity of CVE-2018-2825?

    The severity of CVE-2018-2825 is high with a CVSS score of 8.3.

  • How does CVE-2018-2825 affect Oracle JDK?

    CVE-2018-2825 affects Oracle JDK version 1.10.0.

  • How does CVE-2018-2825 affect Oracle JRE?

    CVE-2018-2825 affects Oracle JRE version 1.10.0.

  • How can I fix CVE-2018-2825?

    To fix CVE-2018-2825, update to Java SE version 10 or apply the necessary security patch provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203