summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200708-11.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200708-11.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200708-11.xml')
-rw-r--r--metadata/glsa/glsa-200708-11.xml71
1 files changed, 71 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200708-11.xml b/metadata/glsa/glsa-200708-11.xml
new file mode 100644
index 000000000000..d20f4a3fedb5
--- /dev/null
+++ b/metadata/glsa/glsa-200708-11.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200708-11">
+ <title>Lighttpd: Multiple vulnerabilities</title>
+ <synopsis>
+ Several vulnerabilities were reported in Lighttpd, most of them allowing a
+ Denial of Service and potentially the remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">lighttpd</product>
+ <announced>2007-08-16</announced>
+ <revised>2007-08-16: 01</revised>
+ <bug>185442</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-servers/lighttpd" auto="yes" arch="*">
+ <unaffected range="ge">1.4.16</unaffected>
+ <vulnerable range="lt">1.4.16</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Lighttpd is a lightweight HTTP web server.
+ </p>
+ </background>
+ <description>
+ <p>
+ Stefan Esser discovered errors with evidence of memory corruption in
+ the code parsing the headers. Several independent researchers also
+ reported errors involving the handling of HTTP headers, the mod_auth
+ and mod_scgi modules, and the limitation of active connections.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker can trigger any of these vulnerabilities by sending
+ malicious data to the server, which may lead to a crash or memory
+ exhaustion, and potentially the execution of arbitrary code.
+ Additionally, access-deny settings can be evaded by appending a final /
+ to a URL.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Lighttpd users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-servers/lighttpd-1.4.16"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3946">CVE-2007-3946</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3947">CVE-2007-3947</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3948">CVE-2007-3948</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3949">CVE-2007-3949</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3950">CVE-2007-3950</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-07-17T18:07:17Z">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-08-12T21:28:06Z">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-08-15T05:43:43Z">
+ jaervosz
+ </metadata>
+</glsa>