Executive Summary

Informations
Name CVE-2008-4298 First vendor Publication 2008-09-27
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4298

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

OpenVAS Exploits

Date Description
2009-02-13 Name : Fedora Core 9 FEDORA-2008-11923 (lighttpd)
File : nvt/fcore_2008_11923.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-04 (lighttpd)
File : nvt/glsa_200812_04.nasl
2008-10-03 Name : FreeBSD Ports: lighttpd
File : nvt/freebsd_lighttpd5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48682 lighttpd request.c http_request_parse Function Memory Leak Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_lighttpd-081114.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11923.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-04.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_lighttpd-5785.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1645.nasl - Type : ACT_GATHER_INFO
2008-10-03 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_20.nasl - Type : ACT_GATHER_INFO
2008-09-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fb911e318ceb11ddbb29000c6e274733.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31434
BUGTRAQ http://www.securityfocus.com/archive/1/497932/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=238180
http://trac.lighttpd.net/trac/changeset/2305
http://trac.lighttpd.net/trac/ticket/1774
http://wiki.rpath.com/Advisories:rPSA-2008-0309
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309
http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt
DEBIAN http://www.debian.org/security/2008/dsa-1645
GENTOO http://security.gentoo.org/glsa/glsa-200812-04.xml
MLIST http://www.openwall.com/lists/oss-security/2008/09/26/5
SECUNIA http://secunia.com/advisories/32069
http://secunia.com/advisories/32132
http://secunia.com/advisories/32480
http://secunia.com/advisories/32834
http://secunia.com/advisories/32972
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/2741
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45471

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:08:06
  • Multiple Updates
2021-04-22 01:08:27
  • Multiple Updates
2020-05-24 01:04:49
  • Multiple Updates
2020-05-23 00:22:19
  • Multiple Updates
2018-10-12 00:20:28
  • Multiple Updates
2017-08-08 09:24:24
  • Multiple Updates
2016-04-26 17:51:46
  • Multiple Updates
2014-02-17 10:46:46
  • Multiple Updates
2013-05-11 00:27:08
  • Multiple Updates