Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Lighttpd
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Lighttpd
ID: 200705-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 7. Mai 2007, 23:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1869
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1870
Applikationen: lighttpd

Originalnachricht


--lrZ03NoBR/3+SXJZ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200705-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Lighttpd: Two Denials of Service
Date: May 07, 2007
Bugs: #174043
ID: 200705-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been discovered in Lighttpd, each allowing for
a Denial of Service.

Background
==========

Lighttpd is a lightweight HTTP web server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/lighttpd < 1.4.14 >= 1.4.14

Description
===========

Robert Jakabosky discovered an infinite loop triggered by a connection
abort when Lighttpd processes carriage return and line feed sequences.
Marcus Rueckert discovered a NULL pointer dereference when a server
running Lighttpd tries to access a file with a mtime of 0.

Impact
======

A remote attacker could upload a specially crafted file to the server
or send a specially crafted request and then abort the connection,
possibly resulting in a crash or a Denial of Service by CPU
consumption.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Lighttpd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-servers/lighttpd-1.4.14"

References
==========

[ 1 ] CVE-2007-1869
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1869
[ 2 ] CVE-2007-1870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1870

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200705-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--lrZ03NoBR/3+SXJZ
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRj+arjvRww8BFPxFAQJdKwf+OG2bSJ87NzgwjfhNQEdt3k1yBHg/g9dm
AEIoTtiB51O8+CXTf6qoxbWy0B+oXkF050bUN5rnxQzET97sgw7qEwF9JAWxkClv
KY9q2MT4mMPnuyOxHxS75N5PYQ/wtK9ld549iVTvb2nzaOEQkEZHuslbCkcQj9wW
3XlHRsMCkMcsUc+mqag6WJRb985rJp2rV1ak98lMv5YP4io9UTIA9Wby0F5YFJuW
mCyKE4m3bjgzNAaEH2YRr8xK8PefgeOW98Ko1/cuCEWn89lyhEPNTq9CygQagXFQ
JdsNynqDRjsN4CAB9xseM1uS9T/GAoeUMIRZvev7u4WPr5hUmT09Pw==
=zcVX
-----END PGP SIGNATURE-----

--lrZ03NoBR/3+SXJZ--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung