7.4
HIGH
CVE-2018-2783
Oracle Java SE High-Risk Remote Code Execution Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u161 and 8u152; Java SE Embedded: 8u152; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

INFO

Published Date :

April 19, 2018, 2:29 a.m.

Last Modified :

Oct. 6, 2022, 6:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-2783 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-2783 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat satellite
1 Oracle jdk
2 Oracle jre
3 Oracle jrockit
1 Canonical ubuntu_linux
1 Hp xp7_command_view

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

JVN Vulnerability Data Management

myjvn-api golang-application security-tools security-vulnerability japanese-language

Go Batchfile

Updated: 1 year, 7 months ago
3 stars 0 fork 0 watcher
Born at : April 22, 2018, 9:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2783 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2783 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/103832 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/103832 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1040697 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040697 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1721 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1721 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1722 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1722 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1723 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1723 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1724 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1724 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1974 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1974 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1975 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1975 Third Party Advisory
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3644-1/ No Types Assigned https://usn.ubuntu.com/3644-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update161:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_152:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_181:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_181:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_161:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update161:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_152:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1975 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1974 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1724 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1723 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1722 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1721 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3644-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180419-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180419-0001/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040697 No Types Assigned http://www.securitytracker.com/id/1040697 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1205 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1205 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1203 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1203 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103832 No Types Assigned http://www.securityfocus.com/bid/103832 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_181:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_152:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_181:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_161:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_152:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:jrockit:r28.3.17:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1205 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1203 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180419-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040697 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103832 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2783 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2783 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.02%

score

0.66352

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability