Executive Summary

Informations
Name MDVSA-2013:100 First vendor Publication 2013-04-10
Vendor Mandriva Last vendor Modification 2013-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the Connection: TE,,Keep-Alive header (CVE-2012-5533).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:100

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

ExploitDB Exploits

id Description
2012-11-22 lighttpd 1.4.31 Denial of Service PoC

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: lighttpd
File : nvt/freebsd_lighttpd8.nasl
2012-11-23 Name : Lighttpd Connection header Denial of Service Vulnerability
File : nvt/gb_lighttpd_connection_hdr_dos_vuln.nasl

Snort® IPS/IDS

Date Description
2014-01-10 lighthttpd connection header denial of service attempt
RuleID : 24805 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-801.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-179.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15344.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15345.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-100.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote web server is affected by a denial of service vulnerability.
File : lighttpd_1_4_32.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1cd3ca4233e611e2a2555404a67eef98.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:36
  • Multiple Updates
2013-04-10 13:18:28
  • First insertion