~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2018-1338

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2018-1338
2
 
PublicDate: 2018-04-25
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1338
5
 
 http://www.openwall.com/lists/oss-security/2018/04/25/6
6
 
 https://lists.apache.org/thread.html/4d20c5748fb9f836653bc78a1bad991ba8485d82a1e821f70b641932@%3Cdev.tika.apache.org%3E
7
 
Description:
8
 
 A carefully crafted (or fuzzed) file can trigger an infinite loop in Apache
9
 
 Tika's BPGParser in versions of Apache Tika before 1.18.
10
 
Ubuntu-Description:
11
 
Notes:
12
 
Bugs:
13
 
Priority: untriaged
14
 
Discovered-by:
15
 
Assigned-to:
16
 
 
17
 
 
18
 
Patches_tika:
19
 
upstream_tika: needs-triage
20
 
precise/esm_tika: DNE
21
 
trusty_tika: DNE
22
 
xenial_tika: needs-triage
23
 
artful_tika: needs-triage
24
 
bionic_tika: needs-triage
25
 
devel_tika: needs-triage