Executive Summary

Summary
Title New lighttpd packages fix multiple DOS issues
Informations
Name DSA-1609 First vendor Publication 2008-07-15
Vendor Debian Last vendor Modification 2008-07-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint.

The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-0983 lighttpd 1.4.18, and possibly other versions before 1.5.0, does not properly calculate the size of a file descriptor array, which allows remote attackers to cause a denial of service (crash) via a large number of connections, which triggers an out-of-bounds access.

CVE-2007-3948 connections.c in lighttpd before 1.4.16 might accept more connections than the configured maximum, which allows remote attackers to cause a denial of service (failed assertion) via a large number of connection attempts.

For the stable distribution (etch), these problems have been fixed in version 1.4.13-4etch9.

For the unstable distribution (sid), these problems have been fixed in version 1.4.18-2.

We recommend that you upgrade your lighttpd package.

Original Source

Url : http://www.debian.org/security/2008/dsa-1609

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20065
 
Oval ID: oval:org.mitre.oval:def:20065
Title: DSA-1609-1 lighttpd - multiple DOS issues
Description: Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint.
Family: unix Class: patch
Reference(s): DSA-1609-1
CVE-2008-0983
CVE-2007-3948
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8187
 
Oval ID: oval:org.mitre.oval:def:8187
Title: DSA-1609 lighttpd -- various
Description: Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint. The Common Vulnerabilities and Exposures project identifies the following problems: lighttpd 1.4.18, and possibly other versions before 1.5.0, does not properly calculate the size of a file descriptor array, which allows remote attackers to cause a denial of service (crash) via a large number of connections, which triggers an out-of-bounds access. connections.c in lighttpd before 1.4.16 might accept more connections than the configured maximum, which allows remote attackers to cause a denial of service (failed assertion) via a large number of connection attempts.
Family: unix Class: patch
Reference(s): DSA-1609
CVE-2008-0983
CVE-2007-3948
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for lighttpd FEDORA-2008-3343
File : nvt/gb_fedora_2008_3343_lighttpd_fc7.nasl
2009-02-17 Name : Fedora Update for lighttpd FEDORA-2008-3376
File : nvt/gb_fedora_2008_3376_lighttpd_fc8.nasl
2009-02-16 Name : Fedora Update for lighttpd FEDORA-2008-2262
File : nvt/gb_fedora_2008_2262_lighttpd_fc7.nasl
2009-02-16 Name : Fedora Update for lighttpd FEDORA-2008-2278
File : nvt/gb_fedora_2008_2278_lighttpd_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-11 (lighttpd)
File : nvt/glsa_200708_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-10 (lighttpd)
File : nvt/glsa_200803_10.nasl
2008-09-04 Name : FreeBSD Ports: lighttpd
File : nvt/freebsd_lighttpd1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1609-1 (lighttpd)
File : nvt/deb_1609_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42363 lighttpd File Descriptor Array Connection Saturation Remote DoS

38312 lighttpd connections.c Connection Saturation Remote DoS

Nessus® Vulnerability Scanner

Date Description
2018-02-06 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_16.nasl - Type : ACT_GATHER_INFO
2018-02-06 Name : The remote web server is affected by multiple vulnerabilities
File : lighttpd_1_4_19.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1609.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_lighttpd-5107.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2262.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2278.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-10.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_lighttpd-3985.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1362.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-11.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fc9c217e379111dcbb1a000fea449b8a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:27:46
  • Multiple Updates