cpe:/a:oracle:jdk:1.6.0:update_171 cpe:/a:oracle:jdk:1.7.0:update_161 cpe:/a:oracle:jdk:1.8.0:update_152 cpe:/a:oracle:jdk:1.9.0.1 cpe:/a:oracle:jre:1.6.0:update_171 cpe:/a:oracle:jre:1.7.0:update_161 cpe:/a:oracle:jre:1.8.0:update_152 cpe:/a:oracle:jre:1.9.0.1 cpe:/a:oracle:jrockit:r28.3.16 cpe:/a:redhat:satellite:5.6 cpe:/a:redhat:satellite:5.7 cpe:/a:redhat:satellite:5.8 cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:17.10 cpe:/o:debian:debian_linux:7.0 cpe:/o:debian:debian_linux:8.0 cpe:/o:debian:debian_linux:9.0 cpe:/o:redhat:enterprise_linux_desktop:6.0 cpe:/o:redhat:enterprise_linux_desktop:7.0 cpe:/o:redhat:enterprise_linux_server:6.0 cpe:/o:redhat:enterprise_linux_server:7.0 cpe:/o:redhat:enterprise_linux_server_aus:7.4 cpe:/o:redhat:enterprise_linux_server_aus:7.6 cpe:/o:redhat:enterprise_linux_server_eus:7.4 cpe:/o:redhat:enterprise_linux_server_eus:7.5 cpe:/o:redhat:enterprise_linux_server_eus:7.6 cpe:/o:redhat:enterprise_linux_server_tus:7.4 cpe:/o:redhat:enterprise_linux_server_tus:7.6 cpe:/o:redhat:enterprise_linux_workstation:6.0 cpe:/o:redhat:enterprise_linux_workstation:7.0 CVE-2018-2599 2018-01-17T21:29:19.087-05:00 2019-10-02T20:03:26.223-04:00 5.8 NETWORK MEDIUM NONE NONE PARTIAL PARTIAL http://nvd.nist.gov 2019-03-19T13:00:01.120-04:00 BID 102633 SECTRACK 1040203 DEBIAN DSA-4144 DEBIAN DSA-4166 REDHAT RHSA-2018:0095 REDHAT RHSA-2018:0099 REDHAT RHSA-2018:0100 REDHAT RHSA-2018:0115 REDHAT RHSA-2018:0349 REDHAT RHSA-2018:0351 REDHAT RHSA-2018:0352 REDHAT RHSA-2018:0458 REDHAT RHSA-2018:0521 REDHAT RHSA-2018:1463 REDHAT RHSA-2018:1812 UBUNTU USN-3613-1 UBUNTU USN-3614-1 MLIST [debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html CONFIRM https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 CONFIRM https://security.netapp.com/advisory/ntap-20180117-0001/ CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L).