CVE-2018-1336

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86.
Overview
  • CVE ID
  • CVE-2018-1336
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-02T14:29:00
  • Last Modified Date
  • 2020-04-15T21:15:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 7.0.28 7.0.86
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.0.51
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 8.5.0 8.5.30
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 9.0.1 9.0.7
cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc7:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc8:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc9:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m11:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m12:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m13:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m14:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m15:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m16:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m17:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m18:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m19:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m20:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m21:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m22:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m23:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m24:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m25:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m26:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m27:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:redhat:jboss_enterprise_web_server:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:redhat:jboss_enterprise_web_server:5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722090435.GA60759%40minotaur.apache.org%3E Mailing List Vendor Advisory
https://usn.ubuntu.com/3723-1/ Third Party Advisory
http://www.securitytracker.com/id/1041375 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104898 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHEA-2018:2189 Third Party Advisory
https://access.redhat.com/errata/RHEA-2018:2188 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180817-0001/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4281 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2701 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2700 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2743 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2742 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2741 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2740 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2930 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2921 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2945 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2939 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3768 Third Party Advisory
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://support.f5.com/csp/article/K73008537?utm_source=f5support&utm_medium=RSS Third Party Advisory
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html
History
Created Old Value New Value Data Type Notes
2022-05-10 16:44:29 Added to TrackCVE
2022-12-03 10:50:51 2018-08-02T14:29Z 2018-08-02T14:29:00 CVE Published Date updated
2022-12-03 10:50:51 2020-04-15T21:15:24 CVE Modified Date updated
2022-12-03 10:50:51 Modified Vulnerability Status updated