what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

CVE-2018-2952

Status Candidate

Overview

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

Related Files

Red Hat Security Advisory 2018-3008-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3008-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 211. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3180, CVE-2018-3214
SHA-256 | bc94839eae2c0fb885dcffdcdbb3ac18844d51bb390562a58eb2019851d39498
Red Hat Security Advisory 2018-3007-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3007-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 211. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3180, CVE-2018-3214
SHA-256 | d33ed9274586089907ca6e62f732423aa29e755c29fb58b663334ceabcab53a2
Red Hat Security Advisory 2018-2713-01
Posted Sep 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2713-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP20. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2016-0705, CVE-2017-3732, CVE-2017-3736, CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | 16c2056d090785be8a94fc1a5ad4fcf383eef85c7a47bbb4b6f442c4d6911e12
Red Hat Security Advisory 2018-2712-01
Posted Sep 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2712-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP30. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | c8a03a3a1708949badb7bfd4cd2fbbefbe52f94fd0a925b5c38d1b9cccdc80ef
Ubuntu Security Notice USN-3747-2
Posted Sep 13, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3747-2 - USN-3747-1 fixed vulnerabilities in OpenJDK 10 for Ubuntu 18.04 LTS. Unfortunately, that update introduced a regression around accessibility support that prevented some Java applications from starting. This update fixes the problem. Various other issues were also addressed.

tags | advisory, java, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-2952, CVE-2018-2972
SHA-256 | d976d682847548950360e8367b23160b0e1b44e81d4c7d9b6c183d4bed90c5e5
Ubuntu Security Notice USN-3747-2
Posted Sep 13, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3747-2 - USN-3747-1 fixed vulnerabilities in OpenJDK 10 for Ubuntu 18.04 LTS. Unfortunately, that update introduced a regression around accessability support that prevented some Java applications from starting. This update fixes the problem. Various other issues were also addressed.

tags | advisory, java, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-2952, CVE-2018-2972
SHA-256 | d976d682847548950360e8367b23160b0e1b44e81d4c7d9b6c183d4bed90c5e5
Red Hat Security Advisory 2018-2576-01
Posted Aug 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2576-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP30. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | 4b188d1b15ec7339ac307092c0aa9ab9a2507855f0fc347e6a99f9dfc3bcde8c
Red Hat Security Advisory 2018-2575-01
Posted Aug 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2575-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP20. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2016-0705, CVE-2017-3732, CVE-2017-3736, CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | 23b1e7103f814a2701427f105de8aeeedf3a5b0e15d6ccbb1452af8c7f352335
Red Hat Security Advisory 2018-2569-01
Posted Aug 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2569-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP30. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | 2b9eb923576c2783e71bbd165d8b900ace1dbb212be4907b730fb79db1aec912
Red Hat Security Advisory 2018-2568-01
Posted Aug 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2568-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP20. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2016-0705, CVE-2017-3732, CVE-2017-3736, CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | 81773aa1b0c169ccfc2ecf36d8c9f4c0317742188a742e2b2301bcb4c9f0dc85
Ubuntu Security Notice USN-3747-1
Posted Aug 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3747-1 - It was discovered that OpenJDK did not properly validate types in some situations. An attacker could use this to construct a Java class that could possibly bypass sandbox restrictions. It was discovered that the PatternSyntaxException class in OpenJDK did not properly validate arguments passed to it. An attacker could use this to potentially construct a class that caused a denial of service. Various other issues were also addressed.

tags | advisory, java, denial of service
systems | linux, ubuntu
advisories | CVE-2018-2825, CVE-2018-2952, CVE-2018-2972
SHA-256 | badf7418cc4dc5265e0b3440db9897b99af4a4d4c674bccb74a68933b0658bf9
Ubuntu Security Notice USN-3735-1
Posted Aug 10, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3735-1 - It was discovered that the PatternSyntaxException class in OpenJDK did not properly validate arguments passed to it. An attacker could use this to potentially construct a class that caused a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-2952
SHA-256 | 88098eb2769aa29c5b05bc76ffd635e41b709a1a965dcbc9845ba3c2f8157986
Ubuntu Security Notice USN-3734-1
Posted Aug 10, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3734-1 - It was discovered that the PatternSyntaxException class in OpenJDK did not properly validate arguments passed to it. An attacker could use this to possibly construct a class that caused a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-2952
SHA-256 | bb380bc9bd6794014bc42935ea322678f818d0e369b2a8ac75f873e796ce81ce
Red Hat Security Advisory 2018-2286-01
Posted Jul 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2286-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | d274be6d6ece344f0a707f546b44fdb63c8772eff44769765004f7df4c852b4a
Red Hat Security Advisory 2018-2283-01
Posted Jul 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2283-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | 15d9125195132ea4b872e91f3809c2bc02898b200dbd17af922ad3520923d39c
Red Hat Security Advisory 2018-2255-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2255-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 191. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2973
SHA-256 | 7f56d6d295c0b9904a9d164fe4d5c455c5008ad4d1e65d4ab50bb02cf2ac133d
Red Hat Security Advisory 2018-2256-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2256-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 181. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2964, CVE-2018-2973
SHA-256 | e7a15a262e6f38ab2b37acb8be1d5941abb1bf6e2a3e2b1e6b45bb4e37eaf463
Red Hat Security Advisory 2018-2254-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2254-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 191. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2973
SHA-256 | 5430b5eaac57be44a3bfd7e0b388429e3298c92f8f683c003f73135b13bb86c2
Red Hat Security Advisory 2018-2253-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2253-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 181. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2964, CVE-2018-2973
SHA-256 | eb6f174756d76dde08ac873a0c25d4f9a60ce1f37a653a0ae8b45ee689713593
Red Hat Security Advisory 2018-2242-01
Posted Jul 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2242-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | 25a8fd427b7fef8d5f6dd969c318abb05dff5515f61f7e5987e80f54d6069f16
Red Hat Security Advisory 2018-2241-01
Posted Jul 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2241-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include insufficient validation.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | bc692a1a8f111e5b455543226f90d96c145a91e355c72ddbcb69faff11c3df3a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close