Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200803-10.xml
Date: Wed, 05 Mar 2008 21:03:58
Message-Id: E1JX0mI-00055o-1E@stork.gentoo.org
1 py 08/03/05 21:03:54
2
3 Added: glsa-200803-10.xml
4 Log:
5 GLSA 200803-10
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200803-10.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-10.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-10.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200803-10.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200803-10">
21 <title>lighttpd: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities have been discovered in lighttpd.
24 </synopsis>
25 <product type="ebuild">lighttpd</product>
26 <announced>March 05, 2008</announced>
27 <revised>March 05, 2008: 01</revised>
28 <bug>211230</bug>
29 <bug>211956</bug>
30 <access>remote</access>
31 <affected>
32 <package name="www-servers/lighttpd" auto="yes" arch="*">
33 <unaffected range="ge">1.4.18-r2</unaffected>
34 <vulnerable range="lt">1.4.18-r2</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 lighttpd is a lightweight high-performance web server.
40 </p>
41 </background>
42 <description>
43 <p>
44 lighttpd contains a calculation error when allocating the global file
45 descriptor array (CVE-2008-0983). Furthermore, it sends the source of a
46 CGI script instead of returning a 500 error (Internal Server Error)
47 when the fork() system call fails (CVE-2008-1111).
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could exploit these vulnerabilities to cause a Denial
53 of Service or gain the source of a CGI script.
54 </p>
55 </impact>
56 <workaround>
57 <p>
58 There is no known workaround at this time.
59 </p>
60 </workaround>
61 <resolution>
62 <p>
63 All lighttpd users should upgrade to the latest version:
64 </p>
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose &quot;&gt;=www-servers/lighttpd-1.4.18-r2&quot;</code>
68 </resolution>
69 <references>
70 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0983">CVE-2008-0983</uri>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1111">CVE-2008-1111</uri>
72 </references>
73 <metadata tag="requester" timestamp="Sun, 02 Mar 2008 13:11:03 +0000">
74 rbu
75 </metadata>
76 <metadata tag="submitter" timestamp="Sun, 02 Mar 2008 22:33:25 +0000">
77 keytoaster
78 </metadata>
79 <metadata tag="bugReady" timestamp="Tue, 04 Mar 2008 21:56:43 +0000">
80 p-y
81 </metadata>
82 </glsa>
83
84
85
86 --
87 gentoo-commits@l.g.o mailing list