Executive Summary

Informations
Name CVE-2012-5533 First vendor Publication 2012-11-24
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the "Connection: TE,,Keep-Alive" header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5533

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

ExploitDB Exploits

id Description
2012-11-22 lighttpd 1.4.31 Denial of Service PoC

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: lighttpd
File : nvt/freebsd_lighttpd8.nasl
2012-11-23 Name : Lighttpd Connection header Denial of Service Vulnerability
File : nvt/gb_lighttpd_connection_hdr_dos_vuln.nasl

Snort® IPS/IDS

Date Description
2014-01-10 lighthttpd connection header denial of service attempt
RuleID : 24805 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-801.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-179.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15344.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15345.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-100.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote web server is affected by a denial of service vulnerability.
File : lighttpd_1_4_32.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1cd3ca4233e611e2a2555404a67eef98.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56619
CONFIRM http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0345
EXPLOIT-DB http://www.exploit-db.com/exploits/22902
HP http://marc.info/?l=bugtraq&m=141576815022399&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:100
MISC http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection...
http://packetstormsecurity.org/files/118282/Simple-Lighttpd-1.4.31-Denial-Of-...
MLIST http://www.openwall.com/lists/oss-security/2012/11/21/1
OSVDB http://osvdb.org/87623
SECTRACK http://www.securitytracker.com/id?1027802
SECUNIA http://secunia.com/advisories/51268
http://secunia.com/advisories/51298
SUSE http://lists.opensuse.org/opensuse-updates/2012-11/msg00044.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00051.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80213

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:22:35
  • Multiple Updates
2021-04-22 01:26:59
  • Multiple Updates
2020-05-23 00:35:17
  • Multiple Updates
2017-08-29 09:24:08
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-06-28 22:09:54
  • Multiple Updates
2016-04-26 22:29:32
  • Multiple Updates
2014-06-17 13:25:34
  • Multiple Updates
2014-06-14 13:33:57
  • Multiple Updates
2014-02-17 11:14:21
  • Multiple Updates
2014-02-07 13:20:00
  • Multiple Updates
2014-01-24 13:19:06
  • Multiple Updates
2014-01-19 21:28:57
  • Multiple Updates
2013-08-22 17:19:33
  • Multiple Updates
2013-05-10 22:49:31
  • Multiple Updates
2013-02-01 13:20:45
  • Multiple Updates
2012-11-28 13:22:35
  • Multiple Updates
2012-11-27 00:21:43
  • Multiple Updates
2012-11-25 00:21:07
  • First insertion