Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200812-04 ] lighttpd: Multiple vulnerabilities
Date: Tue, 02 Dec 2008 17:52:15
Message-Id: 200812021833.10414.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200812-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: lighttpd: Multiple vulnerabilities
9 Date: December 02, 2008
10 Bugs: #238180
11 ID: 200812-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in lighttpd may lead to information disclosure
19 or a Denial of Service.
20
21 Background
22 ==========
23
24 lighttpd is a lightweight high-performance web server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-servers/lighttpd < 1.4.20 >= 1.4.20
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been reported in lighttpd:
38
39 * Qhy reported a memory leak in the http_request_parse() function in
40 request.c (CVE-2008-4298).
41
42 * Gaetan Bisson reported that URIs are not decoded before applying
43 url.redirect and url.rewrite rules (CVE-2008-4359).
44
45 * Anders1 reported that mod_userdir performs case-sensitive
46 comparisons on filename components in configuration options, which is
47 insufficient when case-insensitive filesystems are used
48 (CVE-2008-4360).
49
50 Impact
51 ======
52
53 A remote attacker could exploit these vulnerabilities to cause a Denial
54 of Service, to bypass intended access restrictions, to obtain sensitive
55 information, or to possibly modify data.
56
57 Workaround
58 ==========
59
60 There is no known workaround at this time.
61
62 Resolution
63 ==========
64
65 All lighttpd users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.20"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2008-4298
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4298
75 [ 2 ] CVE-2008-4359
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4359
77 [ 3 ] CVE-2008-4360
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4360
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-200812-04.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 http://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2008 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature