Executive Summary

Informations
Name CVE-2018-15756 First vendor Publication 2018-10-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Spring Framework, version 5.1, versions 5.0.x prior to 5.0.10, versions 4.3.x prior to 4.3.20, and older unsupported versions on the 4.2.x branch provide support for range requests when serving static resources through the ResourceHttpRequestHandler, or starting in 5.0 when an annotated controller returns an org.springframework.core.io.Resource. A malicious user (or attacker) can add a range header with a high number of ranges, or with wide ranges that overlap, or both, for a denial of service attack. This vulnerability affects applications that depend on either spring-webmvc or spring-webflux. Such applications must also have a registration for serving static resources (e.g. JS, CSS, images, and others), or have an annotated controller that returns an org.springframework.core.io.Resource. Spring Boot applications that depend on spring-boot-starter-web or spring-boot-starter-webflux are ready to serve static resources out of the box and are therefore vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15756

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 2
Application 2
Application 4
Application 3
Application 1
Application 5
Application 5
Application 2
Application 1
Application 1
Application 1
Application 21
Application 3
Application 1
Application 2
Application 1
Application 4
Application 8
Application 9
Application 23
Application 1
Application 4
Application 2
Application 1
Application 2
Application 1
Application 4
Application 4
Application 6
Application 1
Application 4
Application 8
Application 3
Application 1
Application 1
Application 1
Application 4
Application 84
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/339fd112517e4873695b5115b96acdddbfc8f83b...
https://lists.apache.org/thread.html/77886fec378ee6064debb1efb6b464a4a0173b2f...
https://lists.apache.org/thread.html/7b156ee50ba3ecce87b33c06bf7a749d84ffee55...
https://lists.apache.org/thread.html/8a1fe70534fc52ff5c9db5ac29c55657f802cbef...
https://lists.apache.org/thread.html/a3071e11c6fbd593022074ec1b4693f6d948c2b0...
https://lists.apache.org/thread.html/bb354962cb51fff65740d5fb1bc2aac56af577c0...
https://lists.apache.org/thread.html/d6a84f52db89804b0ad965f3ea2b24bb880edee2...
https://lists.apache.org/thread.html/efaa52b0aa67aae7cbd9e6ef96945387e422d7ce...
https://lists.apache.org/thread.html/f8905507a2c94af6b08b72d7be0c4b8c6660e585...
Source Url
BID http://www.securityfocus.com/bid/105703
CONFIRM https://pivotal.io/security/cve-2018-15756
MISC https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2021/04/msg00022.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-01-24 01:47:43
  • Multiple Updates
2023-11-07 21:41:16
  • Multiple Updates
2022-06-17 01:36:42
  • Multiple Updates
2022-06-05 12:35:38
  • Multiple Updates
2022-05-14 00:27:48
  • Multiple Updates
2022-04-13 01:34:23
  • Multiple Updates
2022-04-12 12:35:00
  • Multiple Updates
2021-10-20 17:23:29
  • Multiple Updates
2021-08-05 01:28:07
  • Multiple Updates
2021-07-21 05:23:11
  • Multiple Updates
2021-05-04 13:12:58
  • Multiple Updates
2021-04-24 00:22:47
  • Multiple Updates
2021-04-22 02:27:32
  • Multiple Updates
2021-01-20 21:23:17
  • Multiple Updates
2020-07-15 09:22:53
  • Multiple Updates
2020-05-23 02:11:56
  • Multiple Updates
2020-05-23 01:08:13
  • Multiple Updates
2019-10-03 09:20:55
  • Multiple Updates
2019-06-06 12:09:59
  • Multiple Updates
2019-06-05 21:19:29
  • Multiple Updates
2019-05-30 05:19:02
  • Multiple Updates
2019-05-11 00:18:59
  • Multiple Updates
2019-04-24 05:18:57
  • Multiple Updates
2019-04-24 00:18:55
  • Multiple Updates
2019-01-25 21:19:10
  • Multiple Updates
2018-10-24 17:19:35
  • Multiple Updates
2018-10-19 05:18:30
  • First insertion