summaryrefslogtreecommitdiff
blob: 086810f223beb0da22e21883b6f9eab78737a924 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200812-04">
  <title>lighttpd: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in lighttpd may lead to information disclosure or
    a Denial of Service.
  </synopsis>
  <product type="ebuild">lighttpd</product>
  <announced>2008-12-02</announced>
  <revised count="01">2008-12-02</revised>
  <bug>238180</bug>
  <access>remote</access>
  <affected>
    <package name="www-servers/lighttpd" auto="yes" arch="*">
      <unaffected range="ge">1.4.20</unaffected>
      <vulnerable range="lt">1.4.20</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    lighttpd is a lightweight high-performance web server.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been reported in lighttpd:
    </p>
    <ul>
    <li>
    Qhy reported a memory leak in the http_request_parse() function in
    request.c (CVE-2008-4298).
    </li>
    <li>
    Gaetan Bisson reported that URIs are not decoded before applying
    url.redirect and url.rewrite rules (CVE-2008-4359).
    </li>
    <li>
    Anders1 reported that mod_userdir performs case-sensitive comparisons
    on filename components in configuration options, which is insufficient
    when case-insensitive filesystems are used (CVE-2008-4360).
    </li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could exploit these vulnerabilities to cause a Denial
    of Service, to bypass intended access restrictions, to obtain sensitive
    information, or to possibly modify data.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All lighttpd users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-servers/lighttpd-1.4.20"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4298">CVE-2008-4298</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4359">CVE-2008-4359</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4360">CVE-2008-4360</uri>
  </references>
  <metadata tag="requester" timestamp="2008-11-26T18:41:57Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2008-11-26T22:38:27Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2008-11-26T22:39:43Z">
    rbu
  </metadata>
</glsa>