Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200709-16 ] Lighttpd: Buffer overflow
Date: Thu, 27 Sep 2007 21:26:09
Message-Id: 46FC1A3A.9020303@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200709-16
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: Lighttpd: Buffer overflow
12 Date: September 27, 2007
13 Bugs: #191912
14 ID: 200709-16
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Lighttpd is vulnerable to the remote execution of arbitrary code.
22
23 Background
24 ==========
25
26 Lighttpd is a lightweight HTTP web server.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 www-servers/lighttpd < 1.4.18 >= 1.4.18
35
36 Description
37 ===========
38
39 Mattias Bengtsson and Philip Olausson have discovered a buffer overflow
40 vulnerability in the function fcgi_env_add() in the file mod_fastcgi.c
41 when processing overly long HTTP headers.
42
43 Impact
44 ======
45
46 A remote attacker could send a specially crafted request to the
47 vulnerable Lighttpd server, resulting in the remote execution of
48 arbitrary code with privileges of the user running the web server. Note
49 that mod_fastcgi is disabled in Gentoo's default configuration.
50
51 Workaround
52 ==========
53
54 Edit the file /etc/lighttpd/lighttpd.conf and comment the following
55 line: "include mod_fastcgi.conf"
56
57 Resolution
58 ==========
59
60 All Lighttpd users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.18"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-4727
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4727
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200709-16.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2007 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5
98 -----BEGIN PGP SIGNATURE-----
99 Version: GnuPG v1.4.7 (GNU/Linux)
100 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
101
102 iD8DBQFG/Bo6uhJ+ozIKI5gRAjNlAJ93Hk2nbz+y+RuANQyU/fEblnLTTwCfZmqb
103 E1Pc2dPmHp57HSTmvrfF7MY=
104 =KK5K
105 -----END PGP SIGNATURE-----
106 --
107 gentoo-announce@g.o mailing list