Vulnerability Name: | CVE-2018-1335 (CCN-142372) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2017-12-07 | ||||||||||||||||||||||||||||||||||||
Published: | 2018-04-25 | ||||||||||||||||||||||||||||||||||||
Updated: | 2019-10-03 | ||||||||||||||||||||||||||||||||||||
Summary: | From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H) 7.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-1335 Source: MISC Type: UNKNOWN http://packetstormsecurity.com/files/153864/Apache-Tika-1.17-Header-Command-Injection.html Source: CCN Type: oss-sec Mailing List, Wed, 25 Apr 2018 13:06:53 -0400 [CVE-2018-1335] Command Injection Vulnerability in Apache Tikas tika-server module Source: BID Type: Third Party Advisory, VDB Entry 104001 Source: CCN Type: BID-104001 Apache Tika CVE-2018-1335 Remote Command Injection Vulnerability Source: REDHAT Type: UNKNOWN RHSA-2019:3140 Source: XF Type: UNKNOWN apache-tika-cve20181335-command-exec(142372) Source: MLIST Type: Mailing List, Vendor Advisory [dev] 20180425 [CVE-2018-1335] Command Injection Vulnerability in Apache Tika's tika-server module Source: CCN Type: Packet Storm Security [03-13-2019] Apache Tika Server Command Injection Source: CCN Type: Packet Storm Security [08-02-2019] Apache Tika 1.17 Header Command Injection Source: CCN Type: Apache Web site Tika Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [03-13-2019] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 46540 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [08-05-2019] Source: CCN Type: IBM Security Bulletin 6524700 (Planning Analytics Workspace) IBM Planning Analytics Workspace is affected by security vulnerabilities Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-1335 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |