CVE-2018-2581

Priority
Description
Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
JavaFX). Supported versions that are affected are Java SE: 7u161, 8u152 and
9.0.1. Easily exploitable vulnerability allows unauthenticated attacker
with network access via multiple protocols to compromise Java SE.
Successful attacks require human interaction from a person other than the
attacker and while the vulnerability is in Java SE, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in unauthorized read access to a subset of Java SE
accessible data. Note: This vulnerability applies to Java deployments,
typically in clients running sandboxed Java Web Start applications or
sandboxed Java applets, that load and run untrusted code (e.g., code that
comes from the internet) and rely on the Java sandbox for security. This
vulnerability does not apply to Java deployments, typically in servers,
that load and run only trusted code (e.g., code installed by an
administrator). CVSS 3.0 Base Score 4.7 (Confidentiality impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N).
Notes
Package
Upstream:released (8u161-b12-1)
Ubuntu 18.04 LTS:not-affected (8u161-b12-1ubuntu2)
Ubuntu 20.04 LTS:not-affected (8u161-b12-1ubuntu2)
Ubuntu 21.10:not-affected (8u161-b12-1ubuntu2)
Ubuntu 22.04 LTS:not-affected (8u161-b12-1ubuntu2)
Ubuntu 14.04 ESM:DNE
Patches:
More Information

Updated: 2022-04-25 00:26:37 UTC (commit ecc1009cb19540b950de59270950018900f37f15)