Executive Summary

Informations
Name CVE-2008-4360 First vendor Publication 2008-10-03
Vendor Cve Last vendor Modification 2018-11-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4360

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20257
 
Oval ID: oval:org.mitre.oval:def:20257
Title: DSA-1645-1 lighttpd - various problems
Description: Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint.
Family: unix Class: patch
Reference(s): DSA-1645-1
CVE-2008-4298
CVE-2008-4359
CVE-2008-4360
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8191
 
Oval ID: oval:org.mitre.oval:def:8191
Title: DSA-1645 lighttpd -- various
Description: Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint. The Common Vulnerabilities and Exposures project identifies the following problems: A memory leak in the http_request_parse function could be used by remote attackers to cause lighttpd to consume memory, and cause a denial of service attack. Inconsistant handling of URL patterns could lead to the disclosure of resources a server administrator did not anticipate when using rewritten URLs. Upon filesystems which don't handle case-insensitive paths differently it might be possible that unanticipated resources could be made available by mod_userdir.
Family: unix Class: patch
Reference(s): DSA-1645
CVE-2008-4298
CVE-2008-4359
CVE-2008-4360
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59
Os 1

OpenVAS Exploits

Date Description
2010-01-14 Name : Lighttpd 'mod_userdir' Case Sensitive Comparison Security Bypass Vulnerability
File : nvt/lighttpd_31600.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2008-11923 (lighttpd)
File : nvt/fcore_2008_11923.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-04 (lighttpd)
File : nvt/glsa_200812_04.nasl
2008-10-03 Name : FreeBSD Ports: lighttpd
File : nvt/freebsd_lighttpd5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48889 lighttpd mod_userdir Filename Component Case Mismatch Remote Access Restricti...

Nessus® Vulnerability Scanner

Date Description
2009-12-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_lighttpd-091123.nasl - Type : ACT_GATHER_INFO
2009-12-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_lighttpd-091123.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_lighttpd-081114.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11923.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-04.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_lighttpd-5785.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1645.nasl - Type : ACT_GATHER_INFO
2008-10-03 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_20.nasl - Type : ACT_GATHER_INFO
2008-09-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fb911e318ceb11ddbb29000c6e274733.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31600
BUGTRAQ http://www.securityfocus.com/archive/1/497932/100/0/threaded
CONFIRM http://trac.lighttpd.net/trac/changeset/2283
http://trac.lighttpd.net/trac/changeset/2308
http://trac.lighttpd.net/trac/ticket/1589
http://wiki.rpath.com/Advisories:rPSA-2008-0309
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309
http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt
http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch
DEBIAN http://www.debian.org/security/2008/dsa-1645
GENTOO http://security.gentoo.org/glsa/glsa-200812-04.xml
MLIST http://openwall.com/lists/oss-security/2008/09/30/1
http://openwall.com/lists/oss-security/2008/09/30/2
http://openwall.com/lists/oss-security/2008/09/30/3
SECUNIA http://secunia.com/advisories/32069
http://secunia.com/advisories/32132
http://secunia.com/advisories/32480
http://secunia.com/advisories/32834
http://secunia.com/advisories/32972
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/2741
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45689

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:08:08
  • Multiple Updates
2021-04-22 01:08:29
  • Multiple Updates
2020-05-24 01:04:50
  • Multiple Updates
2020-05-23 00:22:20
  • Multiple Updates
2019-01-04 12:02:26
  • Multiple Updates
2018-11-29 21:19:26
  • Multiple Updates
2018-10-12 00:20:28
  • Multiple Updates
2017-08-08 09:24:25
  • Multiple Updates
2016-04-26 17:52:32
  • Multiple Updates
2014-02-17 10:46:49
  • Multiple Updates
2013-05-11 00:27:27
  • Multiple Updates