6.5
MEDIUM
CVE-2018-11212
Adobe Java Denial of Service Divide by Zero Error
Description

An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.

INFO

Published Date :

May 16, 2018, 5:29 p.m.

Last Modified :

April 20, 2022, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-11212 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-11212 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat satellite
1 Netapp oncommand_unified_manager
2 Netapp oncommand_workflow_automation
3 Netapp snapmanager
1 Oracle jdk
2 Oracle jre
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Ijg libjpeg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-11212.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.ijg.org/
http://www.securityfocus.com/bid/106583 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0469 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0472 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0473 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0474 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0640 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:2052
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a Exploit Third Party Advisory
https://github.com/zzyyrr/divide-by-zero-in-libjpeg-9d.git
https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20190118-0001/ Patch Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us
https://usn.ubuntu.com/3706-1/ Third Party Advisory
https://usn.ubuntu.com/3706-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

None

Shell

Updated: 4 years, 6 months ago
2 stars 2 fork 2 watcher
Born at : Feb. 25, 2019, 3:54 a.m. This repo has been linked 108 different CVEs too.

None

Shell

Updated: 6 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Sept. 10, 2018, 1:21 a.m. This repo has been linked 108 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11212 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11212 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2021

    Action Type Old Value New Value
    Changed Description An issue was discovered in libjpeg 9a. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file. An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
    Added Reference http://www.ijg.org/ [No Types Assigned]
    Added Reference https://github.com/zzyyrr/divide-by-zero-in-libjpeg-9d.git [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_201:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update201:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_192:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update192:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2052 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1238 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0640 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0640 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0640 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0473 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0473 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106583 No Types Assigned http://www.securityfocus.com/bid/106583 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0474 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0474 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0472 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0472 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190118-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190118-0001/ Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0469 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0469 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3706-2/ No Types Assigned https://usn.ubuntu.com/3706-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3706-1/ No Types Assigned https://usn.ubuntu.com/3706-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.4 *cpe:2.3:a:netapp:oncommand_workflow_automation:*:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_201:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_192:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:8.0:update_191:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0474 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0473 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0472 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0469 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190118-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106583 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3706-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3706-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 15, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a No Types Assigned https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a Exploit, Third Party Advisory
    Added CWE CWE-369
    Added CPE Configuration OR *cpe:2.3:a:ijg:libjpeg:9a:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11212 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-11212 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.66 }} 0.07%

score

0.79696

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability