Executive Summary

Informations
Name CVE-2018-11212 First vendor Publication 2018-05-16
Vendor Cve Last vendor Modification 2022-04-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11212

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 1
Application 2
Application 3
Application 1
Application 1
Os 4
Os 1
Os 1
Os 2
Os 2
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106583
CONFIRM https://security.netapp.com/advisory/ntap-20190118-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
MISC http://www.ijg.org/
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a
https://github.com/zzyyrr/divide-by-zero-in-libjpeg-9d.git
https://www.oracle.com/security-alerts/cpuapr2022.html
MLIST https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:2052
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
UBUNTU https://usn.ubuntu.com/3706-1/
https://usn.ubuntu.com/3706-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2022-04-20 09:23:48
  • Multiple Updates
2021-05-04 13:07:35
  • Multiple Updates
2021-04-22 02:21:38
  • Multiple Updates
2021-01-08 00:22:46
  • Multiple Updates
2020-09-08 17:22:48
  • Multiple Updates
2020-05-23 01:06:14
  • Multiple Updates
2019-10-03 12:10:25
  • Multiple Updates
2019-08-07 12:10:05
  • Multiple Updates
2019-06-03 21:19:18
  • Multiple Updates
2019-05-23 21:19:19
  • Multiple Updates
2019-05-16 21:19:29
  • Multiple Updates
2019-03-29 21:19:29
  • Multiple Updates
2019-03-26 00:18:53
  • Multiple Updates
2019-03-21 21:19:15
  • Multiple Updates
2019-03-11 17:19:25
  • Multiple Updates
2019-03-08 17:18:32
  • Multiple Updates
2019-03-07 17:19:25
  • Multiple Updates
2019-01-23 17:19:20
  • Multiple Updates
2019-01-21 05:18:27
  • Multiple Updates
2019-01-17 00:19:18
  • Multiple Updates
2019-01-16 17:18:56
  • Multiple Updates
2018-07-12 13:23:33
  • Multiple Updates
2018-07-11 09:19:35
  • Multiple Updates
2018-06-16 00:19:24
  • Multiple Updates
2018-05-16 21:19:34
  • First insertion