CVE-2018-2799

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

5.3
CVSS
Severity: Medium
CVSS 3.1 •
CVSS 2.0 •
EPSS 0.13%
Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory oracle.com
Affected: Oracle Corporation Java
Published at:
Updated at:

References

Link Tags
http://www.securityfocus.com/bid/103872 vdb entry third party advisory broken link
https://access.redhat.com/errata/RHSA-2018:1278 third party advisory vendor advisory
https://www.debian.org/security/2018/dsa-4185 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1975 third party advisory vendor advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us third party advisory
https://security.gentoo.org/glsa/201903-14 third party advisory vendor advisory
https://www.debian.org/security/2018/dsa-4225 third party advisory vendor advisory
http://www.securitytracker.com/id/1040697 vdb entry third party advisory broken link
https://access.redhat.com/errata/RHSA-2018:1724 third party advisory vendor advisory
https://usn.ubuntu.com/3644-1/ third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1723 third party advisory vendor advisory
https://security.netapp.com/advisory/ntap-20180419-0001/ third party advisory
https://access.redhat.com/errata/RHSA-2018:1201 third party advisory vendor advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 third party advisory
https://access.redhat.com/errata/RHSA-2018:1204 third party advisory vendor advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html patch vendor advisory
https://access.redhat.com/errata/RHSA-2018:1722 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1974 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1721 third party advisory vendor advisory
https://usn.ubuntu.com/3691-1/ third party advisory vendor advisory
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E issue tracking mailing list third party advisory
https://access.redhat.com/errata/RHSA-2018:1202 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1191 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1188 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1206 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1270 third party advisory vendor advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us third party advisory
https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d%40%3Cfop-dev.xmlgraphics.apache.org%3E third party advisory mailing list
https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307%40%3Cuser.spark.apache.org%3E third party advisory mailing list

Frequently Asked Questions

What is the severity of CVE-2018-2799?
CVE-2018-2799 has been scored as a medium severity vulnerability.
How to fix CVE-2018-2799?
To fix CVE-2018-2799, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2018-2799 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2018-2799 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2018-2799?
CVE-2018-2799 affects Oracle Corporation Java.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.