Lucene search

K
nvd[email protected]NVD:CVE-2018-1257
HistoryMay 11, 2018 - 8:29 p.m.

CVE-2018-1257

2018-05-1120:29:00
web.nvd.nist.gov
1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.5%

Spring Framework, versions 5.0.x prior to 5.0.6, versions 4.3.x prior to 4.3.17, and older unsupported versions allows applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a regular expression, denial of service attack.

Affected configurations

NVD
Node
vmwarespring_frameworkRange<4.3.17
OR
vmwarespring_frameworkRange5.0.05.0.6
Node
redhatopenshiftMatch-
Node
oracleagile_product_lifecycle_managementMatch9.3.3
OR
oracleagile_product_lifecycle_managementMatch9.3.4
OR
oracleagile_product_lifecycle_managementMatch9.3.5
OR
oracleagile_product_lifecycle_managementMatch9.3.6
OR
oracleapplication_testing_suiteMatch12.5.0.3
OR
oracleapplication_testing_suiteMatch13.1.0.1
OR
oracleapplication_testing_suiteMatch13.2.0.1
OR
oracleapplication_testing_suiteMatch13.3.0.1
OR
oraclebig_data_discoveryMatch1.6.0
OR
oraclecommunications_converged_application_serverRange<7.0.0.1
OR
oraclecommunications_diameter_signaling_routerRange<8.3
OR
oraclecommunications_performance_intelligence_centerRange<10.2.1
OR
oraclecommunications_services_gatekeeperRange<6.1.0.4.0
OR
oraclecommunications_unified_inventory_managementMatch7.3.2
OR
oraclecommunications_unified_inventory_managementMatch7.3.4
OR
oraclecommunications_unified_inventory_managementMatch7.3.5
OR
oraclecommunications_unified_inventory_managementMatch7.4.0
OR
oracleendeca_information_discovery_integratorMatch3.1.0
OR
oracleendeca_information_discovery_integratorMatch3.2.0
OR
oracleenterprise_manager_base_platformMatch12.1.0.5.0
OR
oracleenterprise_manager_base_platformMatch13.2.0.0.0
OR
oracleenterprise_manager_base_platformMatch13.3.0.0.0
OR
oracleenterprise_manager_for_mysql_databaseMatch13.2
OR
oracleenterprise_manager_ops_centerMatch12.3.3
OR
oracleflexcube_private_bankingMatch2.0.0.0
OR
oracleflexcube_private_bankingMatch2.2.0.1
OR
oracleflexcube_private_bankingMatch12.0.1.0
OR
oracleflexcube_private_bankingMatch12.0.3.0
OR
oracleflexcube_private_bankingMatch12.1.0.0
OR
oraclegoldengate_for_big_dataMatch12.2.0.1
OR
oraclegoldengate_for_big_dataMatch12.3.1.1
OR
oraclegoldengate_for_big_dataMatch12.3.2.1
OR
oraclehealth_sciences_information_managerMatch3.0
OR
oraclehealthcare_master_person_indexMatch3.0
OR
oraclehealthcare_master_person_indexMatch4.0
OR
oraclehospitality_guest_accessMatch4.2.0
OR
oraclehospitality_guest_accessMatch4.2.1
OR
oracleinsurance_calculation_engineMatch10.1.1
OR
oracleinsurance_calculation_engineMatch10.2
OR
oracleinsurance_calculation_engineMatch10.2.1
OR
oracleinsurance_rules_paletteMatch10.0
OR
oracleinsurance_rules_paletteMatch10.1
OR
oracleinsurance_rules_paletteMatch10.2
OR
oracleinsurance_rules_paletteMatch11.0
OR
oracleinsurance_rules_paletteMatch11.1
OR
oracleprimavera_gatewayMatch15.2
OR
oracleprimavera_gatewayMatch16.2
OR
oracleprimavera_gatewayMatch17.12
OR
oracleretail_customer_insightsMatch15.0
OR
oracleretail_customer_insightsMatch16.0
OR
oracleretail_open_commerce_platformMatch5.3.0
OR
oracleretail_open_commerce_platformMatch6.0.0
OR
oracleretail_open_commerce_platformMatch6.0.1
OR
oracleretail_order_brokerMatch5.1
OR
oracleretail_order_brokerMatch5.2
OR
oracleretail_order_brokerMatch15.0
OR
oracleretail_order_brokerMatch16.0
OR
oracleretail_predictive_application_serverMatch14.0
OR
oracleretail_predictive_application_serverMatch14.1
OR
oracleretail_predictive_application_serverMatch15.0
OR
oracleretail_predictive_application_serverMatch16.0
OR
oracleservice_architecture_leveraging_tuxedoMatch12.1.3.0.0
OR
oracleservice_architecture_leveraging_tuxedoMatch12.2.2.0.0
OR
oracletape_library_acslsMatch8.4
OR
oracleutilities_network_management_systemMatch1.12.0.3
OR
oracleweblogic_serverMatch10.3.6.0.0
OR
oracleweblogic_serverMatch12.1.3.0.0
OR
oracleweblogic_serverMatch12.2.1.3.0

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.5%