5.9
MEDIUM
CVE-2018-2973
Oracle Java SE SSL/TLS JSSE Authentication Bypass Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

INFO

Published Date :

July 18, 2018, 1:29 p.m.

Last Modified :

June 27, 2022, 5:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-2973 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp oncommand_insight
4 Netapp oncommand_unified_manager
5 Netapp oncommand_workflow_automation
6 Netapp e-series_santricity_os_controller
7 Netapp e-series_santricity_storage_manager
8 Netapp plug-in_for_symantec_netbackup
9 Netapp snapmanager
10 Netapp steelstore_cloud_integrated_storage
11 Netapp storage_replication_adapter_for_clustered_data_ontap
12 Netapp vasa_provider_for_clustered_data_ontap
13 Netapp virtual_storage_console
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat satellite
1 Oracle jdk
2 Oracle jre
1 Hp xp7_command_view
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-2973.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Vendor Advisory
http://www.securityfocus.com/bid/104773 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041302 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2253 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2254 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2255 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2256 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2569 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2576 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2712 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3007 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3008 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180726-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2973 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2973 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/104773 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/104773 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041302 No Types Assigned http://www.securitytracker.com/id/1041302 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2253 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2253 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2254 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2254 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2255 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2255 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2256 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2256 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2568 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2569 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2569 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2575 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2576 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2576 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2712 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2712 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2713 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3007 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3007 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3008 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3008 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180726-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180726-0001/ Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.7 *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 9.7 *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.7
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_181:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update181:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_172:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update172:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_191:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update191:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_191:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update191:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_181:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update181:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_172:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update172:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    May. 17, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3008 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3007 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2713 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2712 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2576 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2575 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2569 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2568 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180726-0001/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041302 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2256 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2255 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2254 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2253 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/104773 No Types Assigned http://www.securityfocus.com/bid/104773 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_191:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_181:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_172:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_191:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_181:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_172:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:10.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104773 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2973 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2973 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.04%

score

0.72837

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability