Executive Summary

Summary
Title lighttpd: Multiple vulnerabilities
Informations
Name GLSA-200804-08 First vendor Publication 2008-04-10
Vendor Gentoo Last vendor Modification 2008-04-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in lighttpd may lead to information disclosure or a Denial of Service.

Background

lighttpd is a lightweight high-performance web server.

Description

Julien Cayzax discovered that an insecure default setting exists in mod_userdir in lighttpd. When userdir.path is not set the default value used is $HOME. It should be noted that the "nobody" user's $HOME is "/"
(CVE-2008-1270). An error also exists in the SSL connection code which can be triggered when a user prematurely terminates his connection
(CVE-2008-1531).

Impact

A remote attacker could exploit the first vulnerability to read arbitrary files. The second vulnerability can be exploited by a remote attacker to cause a Denial of Service by terminating a victim's SSL connection.

Workaround

As a workaround for CVE-2008-1270 you can set userdir.path to a sensible value, e.g. "public_html".

Resolution

All lighttpd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.19-r2"

References

[ 1 ] CVE-2008-1270 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1270
[ 2 ] CVE-2008-1531 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1531

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200804-08.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19996
 
Oval ID: oval:org.mitre.oval:def:19996
Title: DSA-1540-1 lighttpd
Description: It was discovered that lighttpd, a fast webserver with minimal memory footprint, didn't correctly handle SSL errors. This could allow a remote attacker to disconnect all active SSL connections.
Family: unix Class: patch
Reference(s): DSA-1540-1
CVE-2008-1531
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20349
 
Oval ID: oval:org.mitre.oval:def:20349
Title: DSA-1521-1 lighttpd - arbitrary file disclosure
Description: Julien Cayzac discovered that under certain circumstances lighttpd, a fast webserver with minimal memory footprint, might allow the reading of arbitrary files from the system. This problem could only occur with a non-standard configuration.
Family: unix Class: patch
Reference(s): DSA-1521-1
CVE-2008-1270
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7897
 
Oval ID: oval:org.mitre.oval:def:7897
Title: DSA-1521 lighttpd -- file disclosure
Description: Julien Cayzac discovered that under certain circumstances lighttpd, a fast webserver with minimal memory footprint, might allow the reading of arbitrary files from the system. This problem could only occur with a non-standard configuration.
Family: unix Class: patch
Reference(s): DSA-1521
CVE-2008-1270
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7944
 
Oval ID: oval:org.mitre.oval:def:7944
Title: DSA-1540 lighttpd -- denial of service
Description: It was discovered that lighttpd, a fast webserver with minimal memory footprint, didn't correctly handle SSL errors. This could allow a remote attacker to disconnect all active SSL connections.
Family: unix Class: patch
Reference(s): DSA-1540
CVE-2008-1531
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 73
Os 1

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for lighttpd FEDORA-2008-3343
File : nvt/gb_fedora_2008_3343_lighttpd_fc7.nasl
2009-02-17 Name : Fedora Update for lighttpd FEDORA-2008-3376
File : nvt/gb_fedora_2008_3376_lighttpd_fc8.nasl
2009-02-17 Name : Fedora Update for lighttpd FEDORA-2008-4119
File : nvt/gb_fedora_2008_4119_lighttpd_fc9.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-08 (lighttpd)
File : nvt/glsa_200804_08.nasl
2008-09-04 Name : FreeBSD Ports: lighttpd
File : nvt/freebsd_lighttpd4.nasl
2008-08-15 Name : Debian Security Advisory DSA 1540-3 (lighttpd)
File : nvt/deb_1540_3.nasl
2008-04-21 Name : Debian Security Advisory DSA 1540-1 (lighttpd)
File : nvt/deb_1540_1.nasl
2008-04-21 Name : Debian Security Advisory DSA 1540-2 (lighttpd)
File : nvt/deb_1540_2.nasl
2008-03-19 Name : Debian Security Advisory DSA 1521-1 (lighttpd)
File : nvt/deb_1521_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43788 lighttpd Cross-user Forced SSL Session Termination DoS

43170 lighttpd mod_userdir userdir.path Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2018-02-06 Name : The remote web server is affected by multiple vulnerabilities
File : lighttpd_1_4_19.nasl - Type : ACT_GATHER_INFO
2008-10-03 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_20.nasl - Type : ACT_GATHER_INFO
2008-05-20 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4119.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote openSUSE host is missing a security update.
File : suse_lighttpd-5216.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3343.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3376.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1ac77649090811dd974d000fea2763ce.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-08.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1540.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_lighttpd-5107.nasl - Type : ACT_GATHER_INFO
2008-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1521.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:43
  • Multiple Updates