UBUNTU-CVE-2018-14642

Source
https://ubuntu.com/security/CVE-2018-14642
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-14642.json
JSON Data
https://api.test.osv.dev/v1/vulns/UBUNTU-CVE-2018-14642
Related
Published
2018-09-18T13:29:00Z
Modified
2025-01-13T10:21:39Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
  • 5.3 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
[none]
Details

An information leak vulnerability was found in Undertow. If all headers are not written out in the first write() call then the code that handles flushing the buffer will always write out the full contents of the writevBuffer buffer, which may contain data from previous requests.

References

Affected packages

Ubuntu:Pro:16.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow@1.3.16-1?arch=source&distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.3.4-1
1.3.5-1
1.3.7-1
1.3.11-1
1.3.16-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow@1.4.23-3?arch=source&distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.20-1
1.4.21-1
1.4.22-1
1.4.23-1
1.4.23-2build1
1.4.23-3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow@2.0.23-1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0.23-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "2.0.23-1",
            "binary_name": "libundertow-java"
        },
        {
            "binary_version": "2.0.23-1",
            "binary_name": "libundertow-java-doc"
        }
    ]
}

Ubuntu:24.10 / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow@2.3.8-2?arch=source&distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.3.8-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow@2.3.8-2?arch=source&distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.3.8-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}