ID CVE-2018-11797
Summary In Apache PDFBox 1.8.0 to 1.8.15 and 2.0.0RC1 to 2.0.11, a carefully crafted PDF file can trigger an extremely long running computation when parsing the page tree.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:pdfbox:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:1.8.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:1.8.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:pdfbox:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:pdfbox:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 21-05-2021 - 16:16)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
fedora
  • FEDORA-2019-6fa01d12b4
  • FEDORA-2019-9e91afa2be
misc https://www.oracle.com/security-alerts/cpuapr2020.html
mlist
  • [announce] 20181005 [CVE-2018-11797] DoS vulnerability in Apache PDFBox parser
  • [announce] 20181006 [UPDATE][CVE-2018-11797] DoS vulnerability in Apache PDFBox parser
  • [debian-lts-announce] 20181016 [SECURITY] [DLA 1547-1] libpdfbox-java security update
Last major update 21-05-2021 - 16:16
Published 05-10-2018 - 20:29
Last modified 21-05-2021 - 16:16
Back to Top