3.7
LOW
CVE-2018-2579
"Oracle Java SE Unauthenticated Read Access Vulnerability"
Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

INFO

Published Date :

Jan. 18, 2018, 2:29 a.m.

Last Modified :

Nov. 21, 2023, 7:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-2579 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat satellite
1 Oracle jdk
2 Oracle jre
3 Oracle jrockit
1 Hp xp7_command_view
2 Hp xp_command_view
3 Hp xp_p9000_command_view
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Schneider-electric struxureware_data_center_expert
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-2579.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Vendor Advisory
http://www.securityfocus.com/bid/102663 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040203 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0095 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0099 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0100 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0115 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0349 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0351 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0352 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0458 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0521 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1463 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1812 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20180117-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us Third Party Advisory
https://usn.ubuntu.com/3613-1/ Third Party Advisory
https://usn.ubuntu.com/3614-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4144 Third Party Advisory
https://www.debian.org/security/2018/dsa-4166 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2579 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2579 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/102663 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/102663 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040203 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040203 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:r28.3.16:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:r28.3.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_152:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update171:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update171:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_152:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3613-1/ No Types Assigned https://usn.ubuntu.com/3613-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3614-1/ No Types Assigned https://usn.ubuntu.com/3614-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1812 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1812 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0349 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0349 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0458 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0458 Third Party Advisory
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4144 No Types Assigned https://www.debian.org/security/2018/dsa-4144 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4166 No Types Assigned https://www.debian.org/security/2018/dsa-4166 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0521 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0521 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1463 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1463 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0352 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0352 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0351 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0351 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.0
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions from (including) 8.6.2-01 *cpe:2.3:a:hp:xp_command_view:*:*:*:*:advanced:*:*:* versions from (including) 8.6.2-01 *cpe:2.3:a:hp:xp_p9000_command_view:*:*:*:*:advanced:*:*:* versions from (including) 8.6.2-01
  • CVE Modified by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1812 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1463 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4166 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3614-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3613-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 19, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4144 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0521 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0458 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0352 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0351 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0349 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0095 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0095 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040203 No Types Assigned http://www.securitytracker.com/id/1040203 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0115 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0115 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102663 No Types Assigned http://www.securityfocus.com/bid/102663 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0100 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0100 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180117-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180117-0001/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0099 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0099 Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_152:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_152:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:r28.3.16:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 24, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0115 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0100 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0099 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180117-0001/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0095 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040203 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102663 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2579 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2579 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.00%

score

0.64210

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability