- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: lighttpd: Multiple vulnerabilities
      Date: April 10, 2008
      Bugs: #212930, #214892
        ID: 200804-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in lighttpd may lead to information disclosure
or a Denial of Service.

Background
=========
lighttpd is a lightweight high-performance web server.

Affected packages
================
    -------------------------------------------------------------------
     Package               /   Vulnerable   /               Unaffected
    -------------------------------------------------------------------
  1  www-servers/lighttpd      < 1.4.19-r2                >= 1.4.19-r2

Description
==========
Julien Cayzax discovered that an insecure default setting exists in
mod_userdir in lighttpd. When userdir.path is not set the default value
used is $HOME. It should be noted that the "nobody" user's $HOME is "/"
(CVE-2008-1270). An error also exists in the SSL connection code which
can be triggered when a user prematurely terminates his connection
(CVE-2008-1531).

Impact
=====
A remote attacker could exploit the first vulnerability to read
arbitrary files. The second vulnerability can be exploited by a remote
attacker to cause a Denial of Service by terminating a victim's SSL
connection.

Workaround
=========
As a workaround for CVE-2008-1270 you can set userdir.path to a
sensible value, e.g. "public_html".

Resolution
=========
All lighttpd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.19-r2"

References
=========
  [ 1 ] CVE-2008-1270
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1270
  [ 2 ] CVE-2008-1531
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1531

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200804-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200804-08: lighttpd: Multiple vulnerabilities

Multiple vulnerabilities in lighttpd may lead to information disclosure or a Denial of Service.

Summary

Gentoo Linux Security Advisory GLSA 200804-08 https://security.gentoo.org/ Severity: Normal Title: lighttpd: Multiple vulnerabilities Date: April 10, 2008 Bugs: #212930, #214892 ID: 200804-08

Synopsis ======= Multiple vulnerabilities in lighttpd may lead to information disclosure or a Denial of Service.
Background ========= lighttpd is a lightweight high-performance web server.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-servers/lighttpd < 1.4.19-r2 >= 1.4.19-r2
========== Julien Cayzax discovered that an insecure default setting exists in mod_userdir in lighttpd. When userdir.path is not set the default value used is $HOME. It should be noted that the "nobody" user's $HOME is "/" (CVE-2008-1270). An error also exists in the SSL connection code which can be triggered when a user prematurely terminates his connection (CVE-2008-1531).
Impact ===== A remote attacker could exploit the first vulnerability to read arbitrary files. The second vulnerability can be exploited by a remote attacker to cause a Denial of Service by terminating a victim's SSL connection.
Workaround ========= As a workaround for CVE-2008-1270 you can set userdir.path to a sensible value, e.g. "public_html".
Resolution ========= All lighttpd users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.19-r2"
References ========= [ 1 ] CVE-2008-1270 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1270 [ 2 ] CVE-2008-1531 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1531
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200804-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News