CVE-2018-2627

Priority
Description
Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
Installer). Supported versions that are affected are Java SE: 8u152 and
9.0.1. Difficult to exploit vulnerability allows low privileged attacker
with logon to the infrastructure where Java SE executes to compromise Java
SE. Successful attacks require human interaction from a person other than
the attacker and while the vulnerability is in Java SE, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in takeover of Java SE. Note: This vulnerability
applies to the Windows installer only. CVSS 3.0 Base Score 7.5
(Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H).
Ubuntu-Description
sbeattie> Installer component, does not affect debian packaging.
Notes
Package
Upstream:needs-triage
Ubuntu 16.04 ESM:not-affected (installer component)
Ubuntu 14.04 ESM:DNE
Patches:
Package
Upstream:needs-triage
Ubuntu 14.04 ESM:DNE
Patches:
More Information

Updated: 2022-04-13 13:32:13 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)