Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1303

Published: 26 March 2018

A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
upstream
Released (2.4.30)
trusty
Released (2.4.7-1ubuntu4.20)
xenial
Released (2.4.18-2ubuntu3.8)
artful
Released (2.4.27-2ubuntu4.1)
bionic
Released (2.4.29-1ubuntu4.1)
Patches:
upstream: https://svn.apache.org/viewvc?view=revision&revision=1824343
upstream: https://svn.apache.org/viewvc?view=revision&revision=1824475 (2.4)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H