Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-2790

Publication date 18 April 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

3.1 · Low

Score breakdown

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).

From the Ubuntu Security Team

It was discovered that the Security component of OpenJDK did not correctly perform merging of multiple sections for the same file listed in JAR archive file manifests. An attacker could possibly use this to modify attributes in a manifest without invalidating the signature.

Status

Package Ubuntu Release Status
openjdk-6 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-7 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 7u181-2.6.14-0ubuntu0.1
openjdk-8 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 8u171-b11-0ubuntu0.18.04.1
17.10 artful
Fixed 8u171-b11-0ubuntu0.17.10.1
16.04 LTS xenial
Fixed 8u171-b11-0ubuntu0.16.04.1
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 3.1 · Low
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-3691-1
    • OpenJDK 7 vulnerabilities
    • 21 June 2018
    • USN-3644-1
    • OpenJDK 8 vulnerabilities
    • 11 May 2018

Other references