ID CVE-2018-8013
Summary In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:batik:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.1:rc4:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.1:rc4:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5:beta1:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5:beta1:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5:beta2:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5:beta2:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5:beta3:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5:beta3:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5:beta4:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5:beta4:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5:beta4b:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5:beta4b:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5:beta5:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5:beta5:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.5.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.5.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.7:beta1:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.7:beta1:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:batik:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:batik:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:enterprise_repository:11.1.1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_repository:11.1.1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:business_intelligence:11.1.1.7.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:business_intelligence:11.1.1.7.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:retail_back_office:13.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_back_office:13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_back_office:13.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_back_office:13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_order_broker:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_order_broker:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_order_broker:16.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:insurance_calculation_engine:10.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:insurance_calculation_engine:10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:insurance_calculation_engine:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:insurance_calculation_engine:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_central_office:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_central_office:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_point-of-service:14.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_point-of-service:14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_point-of-service:13.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_point-of-service:13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:7.3.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:7.3.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:7.3.3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:7.3.3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:7.3.3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:7.3.3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_integration_bus:17.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_integration_bus:17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:insurance_policy_administration_j2ee:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:insurance_policy_administration_j2ee:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:insurance_policy_administration_j2ee:10.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:insurance_policy_administration_j2ee:10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_back_office:14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_back_office:14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_metasolv_solution:6.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_metasolv_solution:6.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.1.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 07-01-2024 - 11:15)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 104252
confirm
debian DSA-4215
misc
mlist
  • [debian-lts-announce] 20180525 [SECURITY] [DLA 1385-1] batik security update
  • [xmlgraphics-batik-dev] 20180523 [CVE-2018-8013] Apache Batik information disclosure vulnerability
  • [xmlgraphics-commits] 20200615 svn commit: r1878850 - /xmlgraphics/site/trunk/content/security.mdtext
  • [xmlgraphics-commits] 20200615 svn commit: r1878851 - /xmlgraphics/site/trunk/content/security.mdtext
sectrack 1040995
ubuntu USN-3661-1
Last major update 07-01-2024 - 11:15
Published 24-05-2018 - 16:29
Last modified 07-01-2024 - 11:15
Back to Top