Upstream information

CVE-2018-25103 at MITRE

Description

There exists use-after-free vulnerabilities in lighttpd <= 1.4.50 request parsing which might read from invalid pointers to memory used in the same request, not from other requests.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 8.2
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1226456 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 lighttpd Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lighttpd Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Availability Extension 12 lighttpd Affected
SUSE Linux Enterprise High Availability Extension 12 SP1 lighttpd Affected
SUSE Linux Enterprise High Availability Extension 12 SP2 lighttpd Affected
SUSE Linux Enterprise High Availability Extension 12 SP3 lighttpd Affected
SUSE Linux Enterprise High Availability Extension 12 SP4 lighttpd Affected
SUSE Linux Enterprise Server for SAP Applications 12 lighttpd Affected


SUSE Timeline for this CVE

CVE page created: Mon Jun 17 22:00:16 2024
CVE page last modified: Tue Jun 18 21:25:23 2024