CVE-2018-25103

NameCVE-2018-25103
DescriptionThere exists use-after-free vulnerabilities in lighttpd <= 1.4.50 request parsing which might read from invalid pointers to memory used in the same request, not from other requests.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
lighttpd (PTS)jessie, jessie (lts)1.4.35-4+deb8u1vulnerable
stretch (security), stretch (lts), stretch1.4.45-1+deb9u1vulnerable
buster (security), buster, buster (lts)1.4.53-4+deb10u3fixed
bullseye (security), bullseye1.4.59-1+deb11u2fixed
bookworm1.4.69-1fixed
trixie, sid1.4.76-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
lighttpdsourcejessie(unfixed)end-of-life
lighttpdsource(unstable)1.4.52-1

Notes

https://github.com/lighttpd/lighttpd1.4/commit/d161f53de04bc826ce1bdaeb3dce2c72ca50a3f8 (lighttpd-1.4.50)
https://github.com/lighttpd/lighttpd1.4/commit/df8e4f95614e476276a55e34da2aa8b00b1148e9 (lighttpd-1.4.51)

Search for package or bug name: Reporting problems