5.3
MEDIUM
CVE-2018-2799
Oracle Java SE JAXP Partial Denial of Service Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

INFO

Published Date :

April 19, 2018, 2:29 a.m.

Last Modified :

Nov. 22, 2023, 7:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-2799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat satellite
1 Oracle jdk
2 Oracle jre
3 Oracle jrockit
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Hp xp7_command_view
1 Schneider-electric struxureware_data_center_expert
1 Apache xerces-j
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-2799.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Vendor Advisory
http://www.securityfocus.com/bid/103872 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040697 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1188 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1191 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1201 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1202 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1204 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1206 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1270 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1278 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1721 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1722 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1723 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1724 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1974 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1975 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E Issue Tracking Mailing List Third Party Advisory
https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d%40%3Cfop-dev.xmlgraphics.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307%40%3Cuser.spark.apache.org%3E Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201903-14 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180419-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us Third Party Advisory
https://usn.ubuntu.com/3644-1/ Third Party Advisory
https://usn.ubuntu.com/3691-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4185 Third Party Advisory
https://www.debian.org/security/2018/dsa-4225 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 22, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/103872 Broken Link http://www.securityfocus.com/bid/103872 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040697 Broken Link http://www.securitytracker.com/id/1040697 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d%40%3Cfop-dev.xmlgraphics.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d%40%3Cfop-dev.xmlgraphics.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307%40%3Cuser.spark.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307%40%3Cuser.spark.apache.org%3E Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Oracle https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E [No types assigned]
    Added Reference Oracle https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d%40%3Cfop-dev.xmlgraphics.apache.org%3E [No types assigned]
    Added Reference Oracle https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307%40%3Cuser.spark.apache.org%3E [No types assigned]
    Removed Reference Oracle https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
    Removed Reference Oracle https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d@%3Cfop-dev.xmlgraphics.apache.org%3E
    Removed Reference Oracle https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307@%3Cuser.spark.apache.org%3E
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.securityfocus.com/bid/103872 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/103872 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1040697 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040697 Broken Link
    Changed Reference Type https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d@%3Cfop-dev.xmlgraphics.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d@%3Cfop-dev.xmlgraphics.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307@%3Cuser.spark.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307@%3Cuser.spark.apache.org%3E Mailing List, Third Party Advisory
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_162:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_171:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_162:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r449b5d89c7b2ba3762584cf6c38e01867d4b24706e023cf2a9911307@%3Cuser.spark.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b53d4601ecd9ec63c799dbe1bc5b78e0d52f4cef429da2dfe63cf06d@%3Cfop-dev.xmlgraphics.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1723 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1723 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1724 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1724 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1721 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1721 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1722 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1722 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3644-1/ No Types Assigned https://usn.ubuntu.com/3644-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4225 No Types Assigned https://www.debian.org/security/2018/dsa-4225 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4185 No Types Assigned https://www.debian.org/security/2018/dsa-4185 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1270 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1270 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1278 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1278 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1974 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1974 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3691-1/ No Types Assigned https://usn.ubuntu.com/3691-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1975 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1975 Third Party Advisory
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201903-14 No Types Assigned https://security.gentoo.org/glsa/201903-14 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.0
    Added CPE Configuration OR *cpe:2.3:a:apache:xerces-j:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.0
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1975 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1974 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3691-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4225 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1724 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1723 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1722 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1721 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3644-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1278 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1270 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4185 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180419-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180419-0001/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1206 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1206 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040697 No Types Assigned http://www.securitytracker.com/id/1040697 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1191 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1191 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103872 No Types Assigned http://www.securityfocus.com/bid/103872 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1204 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1204 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1202 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1202 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1201 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1201 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1188 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1188 Third Party Advisory
    Added CWE NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_162:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_171:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_162:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:jrockit:r28.3.17:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1206 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1204 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1202 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1201 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180419-0001/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1191 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1188 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040697 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103872 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2799 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2799 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.00%

score

0.62435

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability