Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in lighttpd
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in lighttpd
ID: 200803-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 5. März 2008, 22:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1111
Applikationen: lighttpd

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200803-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: lighttpd: Multiple vulnerabilities
Date: March 05, 2008
Bugs: #211230, #211956
ID: 200803-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in lighttpd.

Background
==========

lighttpd is a lightweight high-performance web server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/lighttpd < 1.4.18-r2 >= 1.4.18-r2

Description
===========

lighttpd contains a calculation error when allocating the global file
descriptor array (CVE-2008-0983). Furthermore, it sends the source of a
CGI script instead of returning a 500 error (Internal Server Error)
when the fork() system call fails (CVE-2008-1111).

Impact
======

A remote attacker could exploit these vulnerabilities to cause a Denial
of Service or gain the source of a CGI script.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All lighttpd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-servers/lighttpd-1.4.18-r2"

References
==========

[ 1 ] CVE-2008-0983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0983
[ 2 ] CVE-2008-1111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1111

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200803-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHzxPMuhJ+ozIKI5gRAungAJwINfZC2FZ4iEIxlamiBUjwmlflUgCfXXCM
LORr9FwlLB0pZuIR6aJJFGE=
=uoUo
-----END PGP SIGNATURE-----
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung