9.8
CRITICAL
CVE-2018-8013
Apache Batik XML External Entity (XXE) Vulnerability
Description

In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization.

INFO

Published Date :

May 24, 2018, 4:29 p.m.

Last Modified :

Jan. 7, 2024, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-8013 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8013 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle business_intelligence
2 Oracle retail_point-of-service
3 Oracle communications_webrtc_session_controller
4 Oracle data_integrator
5 Oracle jd_edwards_enterpriseone_tools
6 Oracle retail_back_office
7 Oracle fusion_middleware_mapviewer
8 Oracle enterprise_repository
9 Oracle communications_diameter_signaling_router
10 Oracle insurance_policy_administration_j2ee
11 Oracle instantis_enterprisetrack
12 Oracle retail_order_broker
13 Oracle financial_services_analytical_applications_infrastructure
14 Oracle retail_integration_bus
15 Oracle communications_metasolv_solution
16 Oracle retail_central_office
17 Oracle retail_returns_management
18 Oracle insurance_calculation_engine
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apache batik
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8013.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Third Party Advisory
http://www.securityfocus.com/bid/104252 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040995 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/r9e90b4d1cf6ea87a79bb506541140dfbf4801f4463a7cee08126ee44%40%3Ccommits.xmlgraphics.apache.org%3E
https://lists.apache.org/thread.html/rc0a31867796043fbe59113fb654fe8b13309fe04f8935acb8d0fab19%40%3Ccommits.xmlgraphics.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html Mailing List Third Party Advisory
https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%3c000701d3f28f%24d01860a0%24704921e0%24%40gmail.com%3e
https://security.gentoo.org/glsa/202401-11
https://usn.ubuntu.com/3661-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4215 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://xmlgraphics.apache.org/security.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8013 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8013 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 07, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.gentoo.org/glsa/202401-11 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%3c000701d3f28f%24d01860a0%24704921e0%24%40gmail.com%3e [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9e90b4d1cf6ea87a79bb506541140dfbf4801f4463a7cee08126ee44%40%3Ccommits.xmlgraphics.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rc0a31867796043fbe59113fb654fe8b13309fe04f8935acb8d0fab19%40%3Ccommits.xmlgraphics.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%[email protected]%3e
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rc0a31867796043fbe59113fb654fe8b13309fe04f8935acb8d0fab19@%3Ccommits.xmlgraphics.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9e90b4d1cf6ea87a79bb506541140dfbf4801f4463a7cee08126ee44@%3Ccommits.xmlgraphics.apache.org%3E
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc0a31867796043fbe59113fb654fe8b13309fe04f8935acb8d0fab19@%3Ccommits.xmlgraphics.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9e90b4d1cf6ea87a79bb506541140dfbf4801f4463a7cee08126ee44@%3Ccommits.xmlgraphics.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Third Party Advisory https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:business_intelligence:11.1.1.7.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions up to (excluding) 8.3 *cpe:2.3:a:oracle:communications_metasolv_solution:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:* versions up to (excluding) 7.2 *cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_repository:11.1.1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3.0.0 up to (including) 7.3.3.0.2 *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.0.0.0 up to (including) 8.0.7.1.0 *cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:insurance_calculation_engine:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:insurance_calculation_engine:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:insurance_policy_administration_j2ee:10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:insurance_policy_administration_j2ee:10.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_back_office:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_back_office:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_back_office:14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_central_office:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:17.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_point-of-service:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_point-of-service:14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Third Party Advisory
    Changed Reference Type https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%[email protected]%3e Third Party Advisory https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%[email protected]%3e Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104252 No Types Assigned http://www.securityfocus.com/bid/104252 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040995 No Types Assigned http://www.securitytracker.com/id/1040995 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3661-1/ No Types Assigned https://usn.ubuntu.com/3661-1/ Third Party Advisory
    Changed Reference Type https://xmlgraphics.apache.org/security.html No Types Assigned https://xmlgraphics.apache.org/security.html Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4215 No Types Assigned https://www.debian.org/security/2018/dsa-4215 Third Party Advisory
    Changed Reference Type https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%[email protected]%3e No Types Assigned https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%[email protected]%3e Third Party Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:apache:batik:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.10
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 05, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4215 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3661-1/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040995 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104252 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8013 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8013 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.11%

score

0.75135

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability