7.5
CVE-2018-15756
- EPSS 13.38%
- Published 18.10.2018 22:29:00
- Last modified 21.11.2024 03:51:24
- Source security_alert@emc.com
- Teams watchlist Login
- Open Login
Spring Framework, version 5.1, versions 5.0.x prior to 5.0.10, versions 4.3.x prior to 4.3.20, and older unsupported versions on the 4.2.x branch provide support for range requests when serving static resources through the ResourceHttpRequestHandler, or starting in 5.0 when an annotated controller returns an org.springframework.core.io.Resource. A malicious user (or attacker) can add a range header with a high number of ranges, or with wide ranges that overlap, or both, for a denial of service attack. This vulnerability affects applications that depend on either spring-webmvc or spring-webflux. Such applications must also have a registration for serving static resources (e.g. JS, CSS, images, and others), or have an annotated controller that returns an org.springframework.core.io.Resource. Spring Boot applications that depend on spring-boot-starter-web or spring-boot-starter-webflux are ready to serve static resources out of the box and are therefore vulnerable.
Data is provided by the National Vulnerability Database (NVD)
VMware ≫ Spring Framework Version >= 4.2.0 < 4.3.20
VMware ≫ Spring Framework Version >= 5.0.0 < 5.0.10
VMware ≫ Spring Framework Version5.1.0
Oracle ≫ Communications Brm - Elastic Charging Engine Version11.3
Oracle ≫ Communications Brm - Elastic Charging Engine Version12.0
Oracle ≫ Communications Diameter Signaling Router Version8.0.0
Oracle ≫ Communications Diameter Signaling Router Version8.1
Oracle ≫ Communications Diameter Signaling Router Version8.2
Oracle ≫ Communications Diameter Signaling Router Version8.2.1
Oracle ≫ Communications Element Manager Version8.1.1
Oracle ≫ Communications Element Manager Version8.2.0
Oracle ≫ Communications Element Manager Version8.2.1
Oracle ≫ Communications Online Mediation Controller Version6.1
Oracle ≫ Communications Session Report Manager Version8.0.0
Oracle ≫ Communications Session Report Manager Version8.1.0
Oracle ≫ Communications Session Report Manager Version8.1.1
Oracle ≫ Communications Session Report Manager Version8.2.0
Oracle ≫ Communications Session Report Manager Version8.2.1
Oracle ≫ Communications Session Route Manager Version8.0.0
Oracle ≫ Communications Session Route Manager Version8.1.0
Oracle ≫ Communications Session Route Manager Version8.1.1
Oracle ≫ Communications Session Route Manager Version8.2.0
Oracle ≫ Communications Session Route Manager Version8.2.1
Oracle ≫ Communications Unified Inventory Management Version7.3
Oracle ≫ Communications Unified Inventory Management Version7.4.0
Oracle ≫ Endeca Information Discovery Integrator Version3.2.0
Oracle ≫ Enterprise Manager For Fusion Applications Version13.3.0.0
Oracle ≫ Enterprise Manager Ops Center Version12.3.3
Oracle ≫ Financial Services Analytical Applications Infrastructure Version >= 8.0.2 <= 8.0.8
Oracle ≫ Flexcube Private Banking Version12.0.1
Oracle ≫ Flexcube Private Banking Version12.0.3
Oracle ≫ Flexcube Private Banking Version12.1.0
Oracle ≫ Goldengate Application Adapters Version12.3.2.1.0
Oracle ≫ Healthcare Master Person Index Version3.0
Oracle ≫ Healthcare Master Person Index Version4.0.2
Oracle ≫ Identity Manager Connector Version9.0
Oracle ≫ Insurance Calculation Engine Version9.7
Oracle ≫ Insurance Calculation Engine Version10.0
Oracle ≫ Insurance Calculation Engine Version10.1
Oracle ≫ Insurance Calculation Engine Version10.2
Oracle ≫ Insurance Policy Administration J2ee Version10.0
Oracle ≫ Insurance Policy Administration J2ee Version10.1
Oracle ≫ Insurance Policy Administration J2ee Version10.2
Oracle ≫ Insurance Policy Administration J2ee Version10.2.0
Oracle ≫ Insurance Policy Administration J2ee Version10.2.4
Oracle ≫ Insurance Policy Administration J2ee Version11.0
Oracle ≫ Insurance Policy Administration J2ee Version11.1.0
Oracle ≫ Insurance Policy Administration J2ee Version11.2.0
Oracle ≫ Insurance Rules Palette Version10.0
Oracle ≫ Insurance Rules Palette Version10.1
Oracle ≫ Insurance Rules Palette Version10.2
Oracle ≫ Insurance Rules Palette Version10.2.0
Oracle ≫ Insurance Rules Palette Version10.2.4
Oracle ≫ Insurance Rules Palette Version11.0
Oracle ≫ Insurance Rules Palette Version11.0.2
Oracle ≫ Insurance Rules Palette Version11.1.0
Oracle ≫ Insurance Rules Palette Version11.2.0
Oracle ≫ Mysql Enterprise Monitor Version <= 4.0.12
Oracle ≫ Mysql Enterprise Monitor Version >= 8.0.0 <= 8.0.20
Oracle ≫ Primavera Analytics Version18.8
Oracle ≫ Primavera Gateway Version15.2
Oracle ≫ Primavera Gateway Version16.2
Oracle ≫ Primavera Gateway Version17.12
Oracle ≫ Primavera Gateway Version18.8.0
Oracle ≫ Rapid Planning Version12.1
Oracle ≫ Rapid Planning Version12.2
Oracle ≫ Retail Advanced Inventory Planning Version15.0
Oracle ≫ Retail Assortment Planning Version15.0
Oracle ≫ Retail Assortment Planning Version16.0
Oracle ≫ Retail Clearance Optimization Engine Version14.0.5
Oracle ≫ Retail Financial Integration Version14.0
Oracle ≫ Retail Financial Integration Version14.1
Oracle ≫ Retail Financial Integration Version15.0
Oracle ≫ Retail Financial Integration Version16.0
Oracle ≫ Retail Integration Bus Version15.0
Oracle ≫ Retail Integration Bus Version15.0.3
Oracle ≫ Retail Integration Bus Version16.0
Oracle ≫ Retail Integration Bus Version16.0.3
Oracle ≫ Retail Invoice Matching Version12.0
Oracle ≫ Retail Invoice Matching Version13.0
Oracle ≫ Retail Invoice Matching Version13.1
Oracle ≫ Retail Invoice Matching Version13.2
Oracle ≫ Retail Invoice Matching Version14.0
Oracle ≫ Retail Invoice Matching Version14.1
Oracle ≫ Retail Markdown Optimization Version13.4.4
Oracle ≫ Retail Order Broker Version5.1
Oracle ≫ Retail Order Broker Version5.2
Oracle ≫ Retail Order Broker Version15.0
Oracle ≫ Retail Order Broker Version16.0
Oracle ≫ Retail Predictive Application Server Version14.0.3
Oracle ≫ Retail Predictive Application Server Version14.0.3.26
Oracle ≫ Retail Predictive Application Server Version14.1.3
Oracle ≫ Retail Predictive Application Server Version14.1.3.37
Oracle ≫ Retail Predictive Application Server Version15.0.3
Oracle ≫ Retail Predictive Application Server Version15.0.3.100
Oracle ≫ Retail Predictive Application Server Version16.0
Oracle ≫ Retail Predictive Application Server Version16.0.3
Oracle ≫ Retail Service Backbone Version15.0
Oracle ≫ Retail Service Backbone Version16.0
Oracle ≫ Retail Service Backbone Version16.0.1
Oracle ≫ Retail Xstore Point Of Service Version7.1
Oracle ≫ Tape Library Acsls Version8.5
Oracle ≫ Webcenter Sites Version12.2.1.3.0
Oracle ≫ Weblogic Server Version10.3.6.0.0
Oracle ≫ Weblogic Server Version12.1.3.0.0
Oracle ≫ Weblogic Server Version12.2.1.3.0
Oracle ≫ Weblogic Server Version12.2.1.4.0
Debian ≫ Debian Linux Version9.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 13.38% | 0.939 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:P
|
security_alert@emc.com | 7.5 | 3.9 | 3.6 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|