Executive Summary

Informations
Name CVE-2018-1302 First vendor Publication 2018-03-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1302

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 243
Application 1
Application 1
Application 1
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-eec13e2e8d.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0126.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-63de5f3f6b.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0a95bff197.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_30.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f38187e72f6e11e88f07b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89d...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f...
Source Url
BID http://www.securityfocus.com/bid/103528
CONFIRM https://httpd.apache.org/security/vulnerabilities_24.html
https://security.netapp.com/advisory/ntap-20180601-0004/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.tenable.com/security/tns-2019-09
MLIST http://www.openwall.com/lists/oss-security/2018/03/24/5
REDHAT https://access.redhat.com/errata/RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0367
SECTRACK http://www.securitytracker.com/id/1040567
UBUNTU https://usn.ubuntu.com/3783-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:52:07
  • Multiple Updates
2024-02-01 12:14:37
  • Multiple Updates
2023-11-07 21:41:52
  • Multiple Updates
2023-09-05 12:49:59
  • Multiple Updates
2023-09-05 01:14:20
  • Multiple Updates
2023-09-02 12:49:35
  • Multiple Updates
2023-09-02 01:14:37
  • Multiple Updates
2023-08-12 12:53:18
  • Multiple Updates
2023-08-12 01:13:54
  • Multiple Updates
2023-08-11 12:47:30
  • Multiple Updates
2023-08-11 01:14:16
  • Multiple Updates
2023-08-06 12:46:04
  • Multiple Updates
2023-08-06 01:13:51
  • Multiple Updates
2023-08-04 12:46:18
  • Multiple Updates
2023-08-04 01:13:57
  • Multiple Updates
2023-07-14 12:46:20
  • Multiple Updates
2023-07-14 01:13:58
  • Multiple Updates
2023-03-29 01:47:52
  • Multiple Updates
2023-03-28 12:14:18
  • Multiple Updates
2022-10-11 12:41:32
  • Multiple Updates
2022-10-11 01:13:59
  • Multiple Updates
2021-06-25 01:26:11
  • Multiple Updates
2021-06-06 17:23:00
  • Multiple Updates
2021-06-03 13:23:11
  • Multiple Updates
2021-05-04 13:09:52
  • Multiple Updates
2021-04-22 02:23:27
  • Multiple Updates
2021-03-30 17:22:50
  • Multiple Updates
2020-10-10 01:20:34
  • Multiple Updates
2020-05-23 02:11:05
  • Multiple Updates
2020-05-23 01:07:08
  • Multiple Updates
2019-08-15 13:19:33
  • Multiple Updates
2019-03-27 00:19:06
  • Multiple Updates
2019-02-19 17:19:05
  • Multiple Updates
2019-02-07 17:19:11
  • Multiple Updates
2018-10-04 17:19:52
  • Multiple Updates
2018-09-22 12:08:01
  • Multiple Updates
2018-06-03 09:19:44
  • Multiple Updates
2018-04-20 21:19:51
  • Multiple Updates
2018-04-18 21:19:27
  • Multiple Updates
2018-03-30 09:18:57
  • Multiple Updates
2018-03-29 09:19:30
  • Multiple Updates
2018-03-26 21:20:20
  • First insertion