Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-08 ] lighttpd: Multiple vulnerabilities
Date: Thu, 10 Apr 2008 15:44:58
Message-Id: 47FE34B0.2010301@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: lighttpd: Multiple vulnerabilities
9 Date: April 10, 2008
10 Bugs: #212930, #214892
11 ID: 200804-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in lighttpd may lead to information disclosure
19 or a Denial of Service.
20
21 Background
22 ==========
23
24 lighttpd is a lightweight high-performance web server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-servers/lighttpd < 1.4.19-r2 >= 1.4.19-r2
33
34 Description
35 ===========
36
37 Julien Cayzax discovered that an insecure default setting exists in
38 mod_userdir in lighttpd. When userdir.path is not set the default value
39 used is $HOME. It should be noted that the "nobody" user's $HOME is "/"
40 (CVE-2008-1270). An error also exists in the SSL connection code which
41 can be triggered when a user prematurely terminates his connection
42 (CVE-2008-1531).
43
44 Impact
45 ======
46
47 A remote attacker could exploit the first vulnerability to read
48 arbitrary files. The second vulnerability can be exploited by a remote
49 attacker to cause a Denial of Service by terminating a victim's SSL
50 connection.
51
52 Workaround
53 ==========
54
55 As a workaround for CVE-2008-1270 you can set userdir.path to a
56 sensible value, e.g. "public_html".
57
58 Resolution
59 ==========
60
61 All lighttpd users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.19-r2"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2008-1270
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1270
71 [ 2 ] CVE-2008-1531
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1531
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200804-08.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2008 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature