CVE-2018-1303

NameCVE-2018-1303
DescriptionA specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4164-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache2 (PTS)buster2.4.38-3+deb10u8fixed
buster (security)2.4.38-3+deb10u10fixed
bullseye2.4.56-1~deb11u2fixed
bullseye (security)2.4.56-1~deb11u1fixed
bookworm2.4.57-2fixed
sid, trixie2.4.58-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache2sourcewheezy(not affected)
apache2sourcejessie2.4.10-10+deb8u12DSA-4164-1
apache2sourcestretch2.4.25-3+deb9u4DSA-4164-1
apache2source(unstable)2.4.33-1

Notes

[wheezy] - apache2 <not-affected> (Vulnerable code not present)
https://www.openwall.com/lists/oss-security/2018/03/24/3

Search for package or bug name: Reporting problems