Executive Summary

Informations
Name CVE-2018-8013 First vendor Publication 2018-05-24
Vendor Cve Last vendor Modification 2024-01-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8013

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Application 6
Application 1
Application 3
Application 1
Application 2
Application 20
Application 2
Application 3
Application 2
Application 2
Application 1
Application 4
Application 1
Application 1
Application 4
Application 3
Application 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-168af81706.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Fedora host is missing a security update.
File : fedora_2018-79792e0c64.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4215.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1385.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/r9e90b4d1cf6ea87a79bb506541140dfbf4801f4...
https://lists.apache.org/thread.html/rc0a31867796043fbe59113fb654fe8b13309fe0...
https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%...
https://security.gentoo.org/glsa/202401-11
Source Url
BID http://www.securityfocus.com/bid/104252
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://xmlgraphics.apache.org/security.html
DEBIAN https://www.debian.org/security/2018/dsa-4215
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html
SECTRACK http://www.securitytracker.com/id/1040995
UBUNTU https://usn.ubuntu.com/3661-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-01-07 17:27:42
  • Multiple Updates
2023-11-07 21:41:45
  • Multiple Updates
2022-11-10 12:41:46
  • Multiple Updates
2022-10-11 01:15:30
  • Multiple Updates
2021-05-05 01:32:26
  • Multiple Updates
2021-05-04 13:21:15
  • Multiple Updates
2021-04-22 02:36:16
  • Multiple Updates
2021-02-11 01:27:19
  • Multiple Updates
2021-01-20 01:26:45
  • Multiple Updates
2020-10-21 05:22:48
  • Multiple Updates
2020-07-15 09:22:54
  • Multiple Updates
2020-06-15 17:22:40
  • Multiple Updates
2020-05-23 02:20:15
  • Multiple Updates
2020-05-23 01:19:22
  • Multiple Updates
2019-07-24 05:19:21
  • Multiple Updates
2019-05-15 21:19:34
  • Multiple Updates
2019-04-24 05:18:59
  • Multiple Updates
2019-04-24 00:18:56
  • Multiple Updates
2019-03-08 21:19:53
  • Multiple Updates
2019-01-17 00:19:30
  • Multiple Updates
2018-10-17 09:20:24
  • Multiple Updates
2018-07-19 17:19:14
  • Multiple Updates
2018-07-19 09:19:12
  • Multiple Updates
2018-06-26 21:19:38
  • Multiple Updates
2018-06-05 09:19:26
  • Multiple Updates
2018-05-31 09:19:00
  • Multiple Updates
2018-05-27 09:19:19
  • Multiple Updates
2018-05-26 09:18:41
  • Multiple Updates
2018-05-24 21:19:56
  • First insertion