CVE-2018-10237

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.
Overview
  • CVE ID
  • CVE-2018-10237
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-04-26T21:29:00
  • Last Modified Date
  • 2022-06-29T19:15:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:google:guava:*:*:*:*:*:*:*:* 1 OR 11.0 24.1.1
AND
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:satellite_capsule:6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:oracle:banking_payments:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.4.0
cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:database_server:19c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_investor_servicing:12.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_investor_servicing:12.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_investor_servicing:12.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_investor_servicing:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_investor_servicing:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.securitytracker.com/id/1041707 Broken Link
https://access.redhat.com/errata/RHSA-2018:2423 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2424 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2425 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2428 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2598 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2643 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2740 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2741 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2742 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2743 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2927 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory
https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion Vendor Advisory
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495@%3Ccommon-dev.hadoop.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085@%3Ccommits.cassandra.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084@%3Cgitbox.activemq.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6@%3Cissues.activemq.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc@%3Chdfs-dev.hadoop.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55@%3Cissues.lucene.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4@%3Cissues.flink.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d@%3Cdev.cxf.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9@%3Cdev.cxf.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94@%3Cissues.storm.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd@%3Cdev.cxf.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540@%3Cdev.syncope.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d@%3Cdev.flink.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a@%3Cdev.cxf.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84@%3Cissues.lucene.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d@%3Cissues.flink.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919@%3Cissues.lucene.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3@%3Cdev.cxf.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1@%3Ccommon-dev.hadoop.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2@%3Cdev.cxf.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45@%3Cissues.flink.apache.org%3E Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220629-0008/
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:29:15 Added to TrackCVE
2022-12-03 05:42:58 2018-04-26T21:29Z 2018-04-26T21:29:00 CVE Published Date updated
2022-12-03 05:42:58 2022-06-29T19:15:08 CVE Modified Date updated
2022-12-03 05:42:58 Modified Vulnerability Status updated
2022-12-03 05:43:05 References updated