Lucene search

K
nvd[email protected]NVD:CVE-2018-10237
HistoryApr 26, 2018 - 9:29 p.m.

CVE-2018-10237

2018-04-2621:29:00
CWE-770
web.nvd.nist.gov
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%

Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.

Affected configurations

NVD
Node
googleguavaRange11.024.1.1
Node
redhatopenshift_container_platformMatch3.11
OR
redhatopenstackMatch13
OR
redhatsatelliteMatch6.4
OR
redhatsatellite_capsuleMatch6.4
OR
redhatvirtualizationMatch4.2
OR
redhatvirtualization_hostMatch4.0
Node
redhatjboss_enterprise_application_platformMatch6.0.0
OR
redhatjboss_enterprise_application_platformMatch6.4.0
OR
redhatjboss_enterprise_application_platformMatch7.1.0
OR
redhatopenshift_container_platformMatch4.1
OR
redhatvirtualizationMatch4.0
OR
redhatvirtualization_hostMatch4.0
AND
redhatenterprise_linuxMatch7.0
Node
redhatenterprise_linuxMatch5.0
AND
redhatjboss_enterprise_application_platformMatch6.0.0
OR
redhatjboss_enterprise_application_platformMatch6.4.0
Node
redhatenterprise_linuxMatch6.0
AND
redhatjboss_enterprise_application_platformMatch6.0.0
OR
redhatjboss_enterprise_application_platformMatch6.4.0
OR
redhatjboss_enterprise_application_platformMatch7.1.0
Node
oraclebanking_paymentsRange14.1.014.4.0
OR
oraclecommunications_ip_service_activatorMatch7.3.0
OR
oraclecommunications_ip_service_activatorMatch7.4.0
OR
oraclecustomer_management_and_segmentation_foundationMatch18.0
OR
oracledatabase_serverMatch12.2.0.1
OR
oracledatabase_serverMatch18c
OR
oracledatabase_serverMatch19c
OR
oracleflexcube_investor_servicingMatch12.1.0
OR
oracleflexcube_investor_servicingMatch12.3.0
OR
oracleflexcube_investor_servicingMatch12.4.0
OR
oracleflexcube_investor_servicingMatch14.0.0
OR
oracleflexcube_investor_servicingMatch14.1.0
OR
oracleflexcube_private_bankingMatch12.0.0
OR
oracleflexcube_private_bankingMatch12.1.0
OR
oracleretail_integration_busMatch15.0
OR
oracleretail_integration_busMatch16.0
OR
oracleretail_xstore_point_of_serviceMatch7.1
OR
oracleretail_xstore_point_of_serviceMatch15.0
OR
oracleretail_xstore_point_of_serviceMatch16.0
OR
oracleretail_xstore_point_of_serviceMatch17.0
OR
oracleweblogic_serverMatch12.2.1.3.0

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%