8.3
Advisory Published
Updated

CVE-2018-2942

First published: Wed Jul 18 2018(Updated: )

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Windows DLL). Supported versions that are affected are Java SE: 7u181 and 8u172. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle JDK=1.7.0-update181
Oracle JDK=1.8.0-update172
Oracle JRE=1.7.0-update181
Oracle JRE=1.8.0-update172
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Active Iq Unified Manager Windows
Netapp Cloud Backup
NetApp E-Series SANtricity OS Controller>=11.0<=11.70.1
Netapp E-series Santricity Storage Manager
NetApp OnCommand Insight
Netapp Oncommand Unified Manager
NetApp OnCommand Workflow Automation
Netapp Plug-in For Symantec Netbackup
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Netapp Steelstore Cloud Integrated Storage
Netapp Storage Replication Adapter For Clustered Data Ontap Vmware Vsphere>=9.7
Netapp Vasa Provider For Clustered Data Ontap>=9.7
Netapp Virtual Storage Console Vmware Vsphere>=9.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2018-2942?

    The severity of CVE-2018-2942 is high.

  • How does CVE-2018-2942 affect Java SE?

    CVE-2018-2942 affects Java SE versions 7u181 and 8u172.

  • Is CVE-2018-2942 difficult to exploit?

    Yes, CVE-2018-2942 is difficult to exploit.

  • What can an unauthenticated attacker do with CVE-2018-2942?

    An unauthenticated attacker with network access can compromise Java SE using CVE-2018-2942.

  • Where can I find more information about CVE-2018-2942?

    You can find more information about CVE-2018-2942 on Oracle's website and security advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203