Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200812-04.xml
Date: Tue, 02 Dec 2008 17:35:23
Message-Id: E1L7Z9d-0005EY-KS@stork.gentoo.org
1 rbu 08/12/02 17:35:21
2
3 Added: glsa-200812-04.xml
4 Log:
5 GLSA 200812-04
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200812-04.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200812-04.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200812-04.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200812-04.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200812-04">
21 <title>lighttpd: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in lighttpd may lead to information disclosure or
24 a Denial of Service.
25 </synopsis>
26 <product type="ebuild">lighttpd</product>
27 <announced>December 02, 2008</announced>
28 <revised>December 02, 2008: 01</revised>
29 <bug>238180</bug>
30 <access>remote</access>
31 <affected>
32 <package name="www-servers/lighttpd" auto="yes" arch="*">
33 <unaffected range="ge">1.4.20</unaffected>
34 <vulnerable range="lt">1.4.20</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 lighttpd is a lightweight high-performance web server.
40 </p>
41 </background>
42 <description>
43 <p>
44 Multiple vulnerabilities have been reported in lighttpd:
45 </p>
46 <ul>
47 <li>
48 Qhy reported a memory leak in the http_request_parse() function in
49 request.c (CVE-2008-4298).
50 </li>
51 <li>
52 Gaetan Bisson reported that URIs are not decoded before applying
53 url.redirect and url.rewrite rules (CVE-2008-4359).
54 </li>
55 <li>
56 Anders1 reported that mod_userdir performs case-sensitive comparisons
57 on filename components in configuration options, which is insufficient
58 when case-insensitive filesystems are used (CVE-2008-4360).
59 </li>
60 </ul>
61 </description>
62 <impact type="normal">
63 <p>
64 A remote attacker could exploit these vulnerabilities to cause a Denial
65 of Service, to bypass intended access restrictions, to obtain sensitive
66 information, or to possibly modify data.
67 </p>
68 </impact>
69 <workaround>
70 <p>
71 There is no known workaround at this time.
72 </p>
73 </workaround>
74 <resolution>
75 <p>
76 All lighttpd users should upgrade to the latest version:
77 </p>
78 <code>
79 # emerge --sync
80 # emerge --ask --oneshot --verbose &quot;&gt;=www-servers/lighttpd-1.4.20&quot;</code>
81 </resolution>
82 <references>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4298">CVE-2008-4298</uri>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4359">CVE-2008-4359</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4360">CVE-2008-4360</uri>
86 </references>
87 <metadata tag="requester" timestamp="Wed, 26 Nov 2008 18:41:57 +0000">
88 rbu
89 </metadata>
90 <metadata tag="submitter" timestamp="Wed, 26 Nov 2008 22:38:27 +0000">
91 rbu
92 </metadata>
93 <metadata tag="bugReady" timestamp="Wed, 26 Nov 2008 22:39:43 +0000">
94 rbu
95 </metadata>
96 </glsa>