Login
Newsletter
Werbung

Sicherheit: Denial of Service in lighttpd
Aktuelle Meldungen Distributionen
Name: Denial of Service in lighttpd
ID: FEDORA-2013-15345
Distribution: Fedora
Plattformen: Fedora 19
Datum: Mi, 4. September 2013, 06:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5533
Applikationen: lighttpd

Originalnachricht

Name        : lighttpd
Product : Fedora 19
Version : 1.4.32
Release : 1.fc19
URL : http://www.lighttpd.net/
Summary : Lightning fast webserver with light system requirements
Description :
Secure, fast, compliant and very flexible web-server which has been optimized
for high-performance environments. It has a very low memory footprint compared
to other webservers and takes care of cpu-load. Its advanced feature-set
(FastCGI, CGI, Auth, Output-Compression, URL-Rewriting and many more) make
it the perfect webserver-software for every server that is suffering load
problems.

-------------------------------------------------------------------------------
-
Update Information:

One important denial of service (in 1.4.31) fix: CVE-2012-5533.

A flaw was found in lighttpd version 1.4.31 that could be exploited by a remote
user to cause a denial of service condition in lighttpd. A client could send a malformed Connection header to lighttpd (such as "Connection: TE,,Keep-Alive"), which would cause lighttpd to enter an endless loop, detecting an empty token but not incrementing the current string position, causing it to continually read ',' over and over.

This flaw was introduced in 1.4.31 [1] when an "invalid read" bug was
fixed [2].

[1] diff
[2] http://redmine.lighttpd.net/issues/2413


Acknowledgement:

Red Hat would like to thank Stefan Bühler for reporting this issue. Upstream
acknowledges Jesse Sipprell from McClatchy Interactive, Inc. as the original reporter.
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Aug 26 2013 Jon Ciesla <limburgher@gmail.com> - 1.4.32-1
- Update to 1.4.32, BZ 878915.
* Sat Aug 3 2013 Fedora Release Engineering
<rel-eng@lists.fedoraproject.org> - 1.4.31-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #878915 - CVE-2012-5533 lighttpd: Denial of Service via malformed
Connection headers [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=878915
[ 2 ] Bug #878914 - CVE-2012-5533 lighttpd: Denial of Service via malformed
Connection headers [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=878914
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update lighttpd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung