CVE-2018-10243

NameCVE-2018-10243
Descriptionhtp_parse_authorization_digest in htp_parsers.c in LibHTP 0.5.26 allows remote attackers to cause a heap-based buffer over-read via an authorization digest header.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1751-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libhtp (PTS)buster1:0.5.30-1fixed
bullseye1:0.5.36-1fixed
bookworm1:0.5.42-1fixed
sid, trixie1:0.5.48-1fixed
suricata (PTS)jessie, jessie (lts)2.0.7-2+deb8u5fixed
stretch3.2.1-1+deb9u1vulnerable
buster1:4.1.2-2+deb10u1fixed
bullseye1:6.0.1-3fixed
bookworm1:6.0.10-1fixed
sid, trixie1:7.0.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libhtpsourcewheezy(unfixed)end-of-life
libhtpsource(unstable)1:0.5.28-1
suricatasourcewheezy(not affected)
suricatasourcejessie2.0.7-2+deb8u4DLA-1751-1
suricatasource(unstable)1:4.0.0-1

Notes

[stretch] - suricata <no-dsa> (Minor issue)
suricata used the embedded copy of libhtp up to before 1:4.0.0-1.
https://github.com/OISF/libhtp/issues/169
https://github.com/OISF/libhtp/commit/eefd4b7d2be663f6067362f29c81e6edf909145a
https://suricata-ids.org/2018/07/18/suricata-4-0-5-available/
[wheezy] - suricata <not-affected> (Vulnerable code introduced later)
Vulnerability introduced in https://github.com/OISF/libhtp/commit/f2172fa0b2
after 0.3, suricata ships 0.2.6.

Search for package or bug name: Reporting problems