Executive Summary

Summary
Title lighttpd: Multiple vulnerabilities
Informations
Name GLSA-200812-04 First vendor Publication 2008-12-02
Vendor Gentoo Last vendor Modification 2008-12-02
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in lighttpd may lead to information disclosure or a Denial of Service.

Background

lighttpd is a lightweight high-performance web server.

Description

Multiple vulnerabilities have been reported in lighttpd:

* Qhy reported a memory leak in the http_request_parse() function in request.c (CVE-2008-4298).

* Gaetan Bisson reported that URIs are not decoded before applying url.redirect and url.rewrite rules (CVE-2008-4359).

* Anders1 reported that mod_userdir performs case-sensitive comparisons on filename components in configuration options, which is insufficient when case-insensitive filesystems are used (CVE-2008-4360).

Impact

A remote attacker could exploit these vulnerabilities to cause a Denial of Service, to bypass intended access restrictions, to obtain sensitive information, or to possibly modify data.

Workaround

There is no known workaround at this time.

Resolution

All lighttpd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.20"

References

[ 1 ] CVE-2008-4298 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4298
[ 2 ] CVE-2008-4359 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4359
[ 3 ] CVE-2008-4360 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4360

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200812-04.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-200 Information Exposure
33 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20257
 
Oval ID: oval:org.mitre.oval:def:20257
Title: DSA-1645-1 lighttpd - various problems
Description: Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint.
Family: unix Class: patch
Reference(s): DSA-1645-1
CVE-2008-4298
CVE-2008-4359
CVE-2008-4360
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8191
 
Oval ID: oval:org.mitre.oval:def:8191
Title: DSA-1645 lighttpd -- various
Description: Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint. The Common Vulnerabilities and Exposures project identifies the following problems: A memory leak in the http_request_parse function could be used by remote attackers to cause lighttpd to consume memory, and cause a denial of service attack. Inconsistant handling of URL patterns could lead to the disclosure of resources a server administrator did not anticipate when using rewritten URLs. Upon filesystems which don't handle case-insensitive paths differently it might be possible that unanticipated resources could be made available by mod_userdir.
Family: unix Class: patch
Reference(s): DSA-1645
CVE-2008-4298
CVE-2008-4359
CVE-2008-4360
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): lighttpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59
Os 1

OpenVAS Exploits

Date Description
2010-01-14 Name : Lighttpd 'mod_userdir' Case Sensitive Comparison Security Bypass Vulnerability
File : nvt/lighttpd_31600.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2008-11923 (lighttpd)
File : nvt/fcore_2008_11923.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-04 (lighttpd)
File : nvt/glsa_200812_04.nasl
2008-10-03 Name : FreeBSD Ports: lighttpd
File : nvt/freebsd_lighttpd5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48889 lighttpd mod_userdir Filename Component Case Mismatch Remote Access Restricti...

48886 lighttpd url.redirect / url.rewrite URL Decoding Remote Security Bypass

48682 lighttpd request.c http_request_parse Function Memory Leak Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-12-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_lighttpd-091123.nasl - Type : ACT_GATHER_INFO
2009-12-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_lighttpd-091123.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_lighttpd-081114.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11923.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-04.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_lighttpd-5785.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1645.nasl - Type : ACT_GATHER_INFO
2008-10-03 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_20.nasl - Type : ACT_GATHER_INFO
2008-09-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fb911e318ceb11ddbb29000c6e274733.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-11-29 21:21:37
  • Multiple Updates
2014-02-17 11:36:08
  • Multiple Updates