低危 拒绝服务漏洞

CVE编号

CVE-2018-1336

利用情况

暂无

补丁情况

官方补丁

披露时间

2018-08-03
漏洞描述
在具有补充字符的UTF-8解码器中不正确地处理溢出可能导致解码器中的无限循环导致拒绝服务。受影响的版本:Apache Tomcat 9.0.0.M9到9.0.7,8.5.0到8.5.30,8.0.0.RC1到8.0.51和7.0.28到7.0.86。

解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:
http://tomcat.apache.org/security-9.html
参考链接
http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180...
http://www.securityfocus.com/bid/104898
http://www.securitytracker.com/id/1041375
https://access.redhat.com/errata/RHEA-2018:2188
https://access.redhat.com/errata/RHEA-2018:2189
https://access.redhat.com/errata/RHSA-2018:2700
https://access.redhat.com/errata/RHSA-2018:2701
https://access.redhat.com/errata/RHSA-2018:2740
https://access.redhat.com/errata/RHSA-2018:2741
https://access.redhat.com/errata/RHSA-2018:2742
https://access.redhat.com/errata/RHSA-2018:2743
https://access.redhat.com/errata/RHSA-2018:2921
https://access.redhat.com/errata/RHSA-2018:2930
https://access.redhat.com/errata/RHSA-2018:2939
https://access.redhat.com/errata/RHSA-2018:2945
https://access.redhat.com/errata/RHSA-2018:3768
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df...
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8b...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html
https://security.netapp.com/advisory/ntap-20180817-0001/
https://support.f5.com/csp/article/K73008537?utm_source=f5support&amp%3Butm_m...
https://usn.ubuntu.com/3723-1/
https://www.debian.org/security/2018/dsa-4281
https://www.oracle.com/security-alerts/cpuapr2020.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache tomcat * From
(including)
7.0.28
Up to
(including)
7.0.86
运行在以下环境
应用 apache tomcat * From
(including)
8.0.0
Up to
(including)
8.0.51
运行在以下环境
应用 apache tomcat * From
(including)
8.5.0
Up to
(including)
8.5.30
运行在以下环境
应用 apache tomcat * From
(including)
9.0.1
Up to
(including)
9.0.7
运行在以下环境
应用 apache tomcat 8.0.0 -
运行在以下环境
应用 apache tomcat 9.0.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 6.0.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 6.4.0 -
运行在以下环境
应用 redhat jboss_enterprise_web_server 3.0.0 -
运行在以下环境
应用 redhat jboss_enterprise_web_server 5.0.0 -
运行在以下环境
系统 amazon_2 tomcat * Up to
(excluding)
3.0-api-7.0.76-8.amzn2
运行在以下环境
系统 amazon_AMI tomcat8 * Up to
(excluding)
3.1-api-8.5.32-1.78.amzn1
运行在以下环境
系统 canonical ubuntu_linux 14.04 -
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 centos_7 tomcat * Up to
(excluding)
2.2-api-7.0.76-8.el7_5
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 debian_10 tomcat9 * Up to
(excluding)
9.0.31-1~deb10u11
运行在以下环境
系统 debian_11 tomcat9 * Up to
(excluding)
9.0.43-2~deb11u9
运行在以下环境
系统 debian_12 tomcat9 * Up to
(excluding)
9.0.70-2
运行在以下环境
系统 opensuse_Leap_15.0 tomcat * Up to
(excluding)
9.0.10-lp150.2.3.2
运行在以下环境
系统 opensuse_Leap_42.3 tomcat * Up to
(excluding)
8.0.53-15.1
运行在以下环境
系统 oracle_7 tomcat * Up to
(excluding)
7.0.76-8.el7_5
运行在以下环境
系统 redhat enterprise_linux 6.0 -
运行在以下环境
系统 redhat enterprise_linux 7.0 -
运行在以下环境
系统 redhat enterprise_linux_desktop 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server 7.0 -
运行在以下环境
系统 redhat enterprise_linux_workstation 7.0 -
运行在以下环境
系统 redhat_7 tomcat * Up to
(excluding)
7.0.76-8.el7_5
运行在以下环境
系统 suse_12_SP3 tomcat * Up to
(excluding)
8.0.53-29.13.1
运行在以下环境
系统 ubuntu_14.04 tomcat7 * Up to
(excluding)
7.0.52-1ubuntu0.15
运行在以下环境
系统 ubuntu_16.04 tomcat8 * Up to
(excluding)
7.0.68-1ubuntu0.4+esm1
运行在以下环境
系统 ubuntu_18.04 tomcat8 * Up to
(excluding)
8.5.39-1ubuntu1~18.04.1
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-835 不可达退出条件的循环(无限循环)
阿里云安全产品覆盖情况