CVE Vulnerabilities

CVE-2018-2627

Published: Jan 18, 2018 | Modified: Nov 21, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
CVSS 2.x
3.7 LOW
AV:L/AC:H/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Installer). Supported versions that are affected are Java SE: 8u152 and 9.0.1. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to the Windows installer only. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H).

Affected Software

Name Vendor Start Version End Version
Jdk Oracle 1.8.0-update152 (including) 1.8.0-update152 (including)
Jdk Oracle 9.0.1 (including) 9.0.1 (including)
Jre Oracle 1.8.0-update152 (including) 1.8.0-update152 (including)
Jre Oracle 9.0.1 (including) 9.0.1 (including)

References