Executive Summary

Informations
Name CVE-2018-1336 First vendor Publication 2018-08-02
Vendor Cve Last vendor Modification 2023-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1336

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 463
Application 2
Os 2
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1415.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL73008537.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1385.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1105.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2921.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1491.nasl - Type : ACT_GATHER_INFO
2018-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4281.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1055.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1056.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df...
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8b...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://support.f5.com/csp/article/K73008537?utm_source=f5support&amp%3Bu...
Source Url
BID http://www.securityfocus.com/bid/104898
CONFIRM https://security.netapp.com/advisory/ntap-20180817-0001/
DEBIAN https://www.debian.org/security/2018/dsa-4281
MLIST http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180...
https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHEA-2018:2188
https://access.redhat.com/errata/RHEA-2018:2189
https://access.redhat.com/errata/RHSA-2018:2700
https://access.redhat.com/errata/RHSA-2018:2701
https://access.redhat.com/errata/RHSA-2018:2740
https://access.redhat.com/errata/RHSA-2018:2741
https://access.redhat.com/errata/RHSA-2018:2742
https://access.redhat.com/errata/RHSA-2018:2743
https://access.redhat.com/errata/RHSA-2018:2921
https://access.redhat.com/errata/RHSA-2018:2930
https://access.redhat.com/errata/RHSA-2018:2939
https://access.redhat.com/errata/RHSA-2018:2945
https://access.redhat.com/errata/RHSA-2018:3768
SECTRACK http://www.securitytracker.com/id/1041375
UBUNTU https://usn.ubuntu.com/3723-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-12-09 09:27:45
  • Multiple Updates
2023-12-08 21:27:53
  • Multiple Updates
2023-11-07 21:41:35
  • Multiple Updates
2023-06-29 01:42:05
  • Multiple Updates
2023-01-10 12:41:52
  • Multiple Updates
2021-12-31 01:32:15
  • Multiple Updates
2021-07-16 01:26:42
  • Multiple Updates
2021-05-04 13:09:34
  • Multiple Updates
2021-04-22 02:23:16
  • Multiple Updates
2020-10-27 01:39:33
  • Multiple Updates
2020-05-24 01:23:57
  • Multiple Updates
2020-05-23 02:11:09
  • Multiple Updates
2020-05-23 01:07:15
  • Multiple Updates
2019-10-03 09:20:51
  • Multiple Updates
2019-04-27 05:19:04
  • Multiple Updates
2019-04-27 01:00:45
  • Multiple Updates
2019-04-26 17:19:11
  • Multiple Updates
2019-04-22 21:19:16
  • Multiple Updates
2019-04-15 21:19:00
  • Multiple Updates
2019-04-15 17:18:46
  • Multiple Updates
2019-04-03 17:19:07
  • Multiple Updates
2019-03-25 17:19:02
  • Multiple Updates
2019-03-21 21:19:16
  • Multiple Updates
2018-12-05 17:19:37
  • Multiple Updates
2018-10-18 17:19:48
  • Multiple Updates
2018-10-17 17:19:41
  • Multiple Updates
2018-10-10 00:20:03
  • Multiple Updates
2018-09-25 17:19:33
  • Multiple Updates
2018-09-13 17:18:58
  • Multiple Updates
2018-09-03 17:19:23
  • Multiple Updates
2018-08-29 17:20:07
  • Multiple Updates
2018-08-18 17:19:49
  • Multiple Updates
2018-08-08 09:19:47
  • Multiple Updates
2018-08-04 09:19:28
  • Multiple Updates
2018-08-02 21:19:50
  • First insertion