CVE-2018-12910

NameCVE-2018-12910
DescriptionThe get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty hostname.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1416-1, DSA-4241-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libsoup2.4 (PTS)buster2.64.2-2fixed
bullseye2.72.0-2fixed
bookworm2.74.3-1fixed
trixie2.74.3-3fixed
sid2.74.3-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsoup2.4sourcejessie2.48.0-1+deb8u2DLA-1416-1
libsoup2.4sourcestretch2.56.0-2+deb9u2DSA-4241-1
libsoup2.4source(unstable)2.62.2-2

Notes

https://gitlab.gnome.org/GNOME/libsoup/commit/db2b0d5809d5f8226d47312b40992cadbcde439f

Search for package or bug name: Reporting problems