5.3
MEDIUM
CVE-2018-2657
Oracle Java SE JRockit Serialization Partial Denial of Service Vulnerability
Description

Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u171 and 7u161; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, JRockit. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

INFO

Published Date :

Jan. 18, 2018, 2:29 a.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-2657 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-2657 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_eus
5 Redhat satellite
1 Oracle jdk
2 Oracle jre
3 Oracle jrockit
1 Hp xp7_command_view
2 Hp xp_command_view
3 Hp xp_p9000_command_view
1 Schneider-electric struxureware_data_center_expert

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2657 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2657 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update171:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update171:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1812 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1812 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0458 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0458 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0521 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0521 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1463 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1463 Third Party Advisory
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.0
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions from (including) 8.6.2-01 *cpe:2.3:a:hp:xp_command_view:*:*:*:*:advanced:*:*:* versions from (including) 8.6.2-01 *cpe:2.3:a:hp:xp_p9000_command_view:*:*:*:*:advanced:*:*:* versions from (including) 8.6.2-01
  • CVE Modified by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1812 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1463 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0521 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0458 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch
    Changed Reference Type http://www.securitytracker.com/id/1040203 No Types Assigned http://www.securitytracker.com/id/1040203 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0115 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0115 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0100 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0100 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180117-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180117-0001/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102629 No Types Assigned http://www.securityfocus.com/bid/102629 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:r28.3.16:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 24, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0115 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0100 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180117-0001/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040203 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102629 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2657 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2657 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} -0.18%

score

0.74038

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability