Search criteria

37 vulnerabilities by lighttpd

CVE-2025-12642 (GCVE-0-2025-12642)

Vulnerability from cvelistv5 – Published: 2025-11-03 19:36 – Updated: 2025-11-03 19:44
VLAI?
Summary
lighttpd1.4.80 incorrectly merged trailer fields into headers after http request parsing. This behavior can be exploited to conduct HTTP Header Smuggling attacks. Successful exploitation may allow an attacker to: * Bypass access control rules * Inject unsafe input into backend logic that trusts request headers * Execute HTTP Request Smuggling attacks under some conditions This issue affects lighttpd1.4.80
CWE
  • CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
Assigner
Impacted products
Vendor Product Version
lighttpd lighttpd Affected: 1.4.80 , < 1.4.81 (custom)
Create a notification for this product.
Credits
Sebastiano Sartor <@sebsrt>
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-12642",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-03T19:43:55.914894Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:44:09.174Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "mod_proxy"
          ],
          "packageName": "lighttpd1.4",
          "product": "lighttpd",
          "repo": "https://git.lighttpd.net/lighttpd/lighttpd1.4",
          "vendor": "lighttpd",
          "versions": [
            {
              "lessThan": "1.4.81",
              "status": "affected",
              "version": "1.4.80",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "1.4.81",
                  "versionStartIncluding": "1.4.80",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Sebastiano Sartor \u003c@sebsrt\u003e"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003elighttpd1.4.80 incorrectly merged trailer fields into headers\u0026nbsp;after http request parsing. This behavior can be exploited to conduct HTTP Header Smuggling attacks.\u003c/p\u003e\u003cp\u003eSuccessful exploitation may allow an attacker to:\u003c/p\u003e\u003cul\u003e\u003cli\u003eBypass access control rules\u003c/li\u003e\u003cli\u003eInject unsafe input into backend logic that trusts request headers\u003c/li\u003e\u003cli\u003eExecute HTTP Request Smuggling attacks under some conditions\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eThis issue affects lighttpd1.4.80\u003c/p\u003e"
            }
          ],
          "value": "lighttpd1.4.80 incorrectly merged trailer fields into headers\u00a0after http request parsing. This behavior can be exploited to conduct HTTP Header Smuggling attacks.\n\nSuccessful exploitation may allow an attacker to:\n\n  *  Bypass access control rules\n  *  Inject unsafe input into backend logic that trusts request headers\n  *  Execute HTTP Request Smuggling attacks under some conditions\n\n\nThis issue affects lighttpd1.4.80"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-554",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-554 Functionality Bypass"
            }
          ]
        },
        {
          "capecId": "CAPEC-33",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-33 HTTP Request Smuggling"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "exploitMaturity": "NOT_DEFINED",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "LOW",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-444",
              "description": "CWE-444 Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-03T19:36:17.011Z",
        "orgId": "1c6b5737-9389-4011-8117-89fa251edfb2",
        "shortName": "Toreon"
      },
      "references": [
        {
          "url": "https://github.com/lighttpd/lighttpd1.4/commit/35cb89c103877de62d6b63d0804255475d77e5e1"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "HTTP Header Smuggling via Trailer Merge",
      "x_generator": {
        "engine": "Vulnogram 0.4.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1c6b5737-9389-4011-8117-89fa251edfb2",
    "assignerShortName": "Toreon",
    "cveId": "CVE-2025-12642",
    "datePublished": "2025-11-03T19:36:17.011Z",
    "dateReserved": "2025-11-03T19:34:17.666Z",
    "dateUpdated": "2025-11-03T19:44:09.174Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2018-25103 (GCVE-0-2018-25103)

Vulnerability from cvelistv5 – Published: 2024-06-17 18:02 – Updated: 2025-09-15 20:05
VLAI?
Summary
There exists use-after-free vulnerabilities in lighttpd <= 1.4.50 request parsing which might read from invalid pointers to memory used in the same request, not from other requests.
CWE
Assigner
Impacted products
Vendor Product Version
lighttpd lighttpd Affected: * , ≤ 1.4.50 (custom)
Create a notification for this product.
Credits
Thanks to VDOO Embedded Security part of JFROG for reporting the vulnerability in the If-Modified-Since header with line folding, and thanks to Marcus Wengelin for reporting the vulnerability in the Range header with a specially crafted pair of Range headers.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "lighttpd",
            "vendor": "lighttpd",
            "versions": [
              {
                "lessThanOrEqual": "1.4.50",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 5.3,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2018-25103",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-15T20:05:27.032213Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-15T20:05:35.756Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T12:33:49.277Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blogvdoo.wordpress.com/2018/11/06/giving-back-securing-open-source-iot-projects/#more-736"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.runzero.com/blog/lighttpd/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/lighttpd/lighttpd1.4/commit/df8e4f95614e476276a55e34da2aa8b00b1148e9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/lighttpd/lighttpd1.4/commit/d161f53de04bc826ce1bdaeb3dce2c72ca50a3f8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/2024/AMI-SA-2024002.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/312260"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "lighttpd",
          "vendor": "lighttpd",
          "versions": [
            {
              "lessThanOrEqual": "1.4.50",
              "status": "affected",
              "version": "*",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Thanks to VDOO Embedded Security part of JFROG for reporting the vulnerability in the If-Modified-Since header with line folding, and thanks to Marcus Wengelin for reporting the vulnerability in the Range header with a specially crafted pair of Range headers."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There exists use-after-free vulnerabilities in lighttpd \u003c= 1.4.50 request parsing which might read from invalid pointers to memory used in the same request, not from other requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-416: Use After Free",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-09T14:45:06.732Z",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "url": "https://blogvdoo.wordpress.com/2018/11/06/giving-back-securing-open-source-iot-projects/#more-736"
        },
        {
          "url": "https://www.runzero.com/blog/lighttpd/"
        },
        {
          "url": "https://github.com/lighttpd/lighttpd1.4/commit/df8e4f95614e476276a55e34da2aa8b00b1148e9"
        },
        {
          "url": "https://github.com/lighttpd/lighttpd1.4/commit/d161f53de04bc826ce1bdaeb3dce2c72ca50a3f8"
        },
        {
          "url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/2024/AMI-SA-2024002.pdf"
        },
        {
          "url": "https://www.kb.cert.org/vuls/id/312260"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free vulnerabilities in lighttpd \u003c= 1.4.50",
      "x_generator": {
        "engine": "VINCE 3.0.4",
        "env": "prod",
        "origin": "https://cveawg.mitre.org/api/cve/CVE-2018-25103"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2018-25103",
    "datePublished": "2024-06-17T18:02:57.162Z",
    "dateReserved": "2024-06-17T17:47:24.277Z",
    "dateUpdated": "2025-09-15T20:05:35.756Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-3708 (GCVE-0-2024-3708)

Vulnerability from cvelistv5 – Published: 2024-05-23 00:11 – Updated: 2024-07-09 15:06
VLAI?

This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

Show details on NVD website

{
  "containers": {
    "cna": {
      "providerMetadata": {
        "dateUpdated": "2024-07-09T15:06:37.504Z",
        "orgId": "7e9044f1-7f56-4c38-8864-c0c7302263d6",
        "shortName": "AMI"
      },
      "rejectedReasons": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
            }
          ],
          "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e9044f1-7f56-4c38-8864-c0c7302263d6",
    "assignerShortName": "AMI",
    "cveId": "CVE-2024-3708",
    "datePublished": "2024-05-23T00:11:32.655Z",
    "dateRejected": "2024-07-09T15:06:37.504Z",
    "dateReserved": "2024-04-12T12:26:57.356Z",
    "dateUpdated": "2024-07-09T15:06:37.504Z",
    "state": "REJECTED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-41556 (GCVE-0-2022-41556)

Vulnerability from cvelistv5 – Published: 2022-10-06 00:00 – Updated: 2024-08-03 12:42
VLAI?
Summary
A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:42:46.654Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.lighttpd.net/lighttpd/lighttpd1.4/commit/b18de6f9264f914f7bf493abd3b6059343548e50"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/lighttpd/lighttpd1.4/pull/115"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/lighttpd/lighttpd1.4/compare/lighttpd-1.4.66...lighttpd-1.4.67"
          },
          {
            "name": "FEDORA-2022-c26b19568d",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OVOSBSCMLGCHH2Z74H64ZWVDFJFQTBC2/"
          },
          {
            "name": "GLSA-202210-12",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202210-12"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-31T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://git.lighttpd.net/lighttpd/lighttpd1.4/commit/b18de6f9264f914f7bf493abd3b6059343548e50"
        },
        {
          "url": "https://github.com/lighttpd/lighttpd1.4/pull/115"
        },
        {
          "url": "https://github.com/lighttpd/lighttpd1.4/compare/lighttpd-1.4.66...lighttpd-1.4.67"
        },
        {
          "name": "FEDORA-2022-c26b19568d",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OVOSBSCMLGCHH2Z74H64ZWVDFJFQTBC2/"
        },
        {
          "name": "GLSA-202210-12",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202210-12"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-41556",
    "datePublished": "2022-10-06T00:00:00",
    "dateReserved": "2022-09-26T00:00:00",
    "dateUpdated": "2024-08-03T12:42:46.654Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-37797 (GCVE-0-2022-37797)

Vulnerability from cvelistv5 – Published: 2022-09-12 00:00 – Updated: 2024-08-03 10:37
VLAI?
Summary
In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:37:41.657Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://redmine.lighttpd.net/issues/3165"
          },
          {
            "name": "DSA-5243",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5243"
          },
          {
            "name": "[debian-lts-announce] 20221003 [SECURITY] [DLA 3133-1] lighttpd security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00002.html"
          },
          {
            "name": "GLSA-202210-12",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202210-12"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-31T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://redmine.lighttpd.net/issues/3165"
        },
        {
          "name": "DSA-5243",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5243"
        },
        {
          "name": "[debian-lts-announce] 20221003 [SECURITY] [DLA 3133-1] lighttpd security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00002.html"
        },
        {
          "name": "GLSA-202210-12",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202210-12"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-37797",
    "datePublished": "2022-09-12T00:00:00",
    "dateReserved": "2022-08-08T00:00:00",
    "dateUpdated": "2024-08-03T10:37:41.657Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-30780 (GCVE-0-2022-30780)

Vulnerability from cvelistv5 – Published: 2022-06-11 14:40 – Updated: 2024-08-03 06:56
VLAI?
Summary
Lighttpd 1.4.56 through 1.4.58 allows a remote attacker to cause a denial of service (CPU consumption from stuck connections) because connection_read_header_more in connections.c has a typo that disrupts use of multiple read operations on large headers.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:56:14.103Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/lighttpd/lighttpd1.4"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://redmine.lighttpd.net/issues/3059"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://podalirius.net/en/cves/2022-30780/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Lighttpd 1.4.56 through 1.4.58 allows a remote attacker to cause a denial of service (CPU consumption from stuck connections) because connection_read_header_more in connections.c has a typo that disrupts use of multiple read operations on large headers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-06-11T14:40:53",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/lighttpd/lighttpd1.4"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://redmine.lighttpd.net/issues/3059"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://podalirius.net/en/cves/2022-30780/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-30780",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Lighttpd 1.4.56 through 1.4.58 allows a remote attacker to cause a denial of service (CPU consumption from stuck connections) because connection_read_header_more in connections.c has a typo that disrupts use of multiple read operations on large headers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/lighttpd/lighttpd1.4",
              "refsource": "MISC",
              "url": "https://github.com/lighttpd/lighttpd1.4"
            },
            {
              "name": "https://redmine.lighttpd.net/issues/3059",
              "refsource": "MISC",
              "url": "https://redmine.lighttpd.net/issues/3059"
            },
            {
              "name": "https://podalirius.net/en/cves/2022-30780/",
              "refsource": "MISC",
              "url": "https://podalirius.net/en/cves/2022-30780/"
            },
            {
              "name": "https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service",
              "refsource": "MISC",
              "url": "https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-30780",
    "datePublished": "2022-06-11T14:40:53",
    "dateReserved": "2022-05-16T00:00:00",
    "dateUpdated": "2024-08-03T06:56:14.103Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22707 (GCVE-0-2022-22707)

Vulnerability from cvelistv5 – Published: 2022-01-06 05:55 – Updated: 2024-08-03 03:21
VLAI?
Summary
In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires handling of the Forwarded header in a somewhat unusual manner. Also, a 32-bit system is much more likely to be affected than a 64-bit system.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:48.853Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://redmine.lighttpd.net/issues/3134"
          },
          {
            "name": "DSA-5040",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5040"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires handling of the Forwarded header in a somewhat unusual manner. Also, a 32-bit system is much more likely to be affected than a 64-bit system."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-12T10:06:30",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://redmine.lighttpd.net/issues/3134"
        },
        {
          "name": "DSA-5040",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5040"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-22707",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires handling of the Forwarded header in a somewhat unusual manner. Also, a 32-bit system is much more likely to be affected than a 64-bit system."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://redmine.lighttpd.net/issues/3134",
              "refsource": "MISC",
              "url": "https://redmine.lighttpd.net/issues/3134"
            },
            {
              "name": "DSA-5040",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2022/dsa-5040"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-22707",
    "datePublished": "2022-01-06T05:55:30",
    "dateReserved": "2022-01-06T00:00:00",
    "dateUpdated": "2024-08-03T03:21:48.853Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-11072 (GCVE-0-2019-11072)

Vulnerability from cvelistv5 – Published: 2019-04-10 21:04 – Updated: 2024-08-04 22:40
VLAI?
Summary
lighttpd before 1.4.54 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a malicious HTTP GET request, as demonstrated by mishandling of /%2F? in burl_normalize_2F_to_slash_fix in burl.c. NOTE: The developer states "The feature which can be abused to cause the crash is a new feature in lighttpd 1.4.50, and is not enabled by default. It must be explicitly configured in the config file (e.g. lighttpd.conf). Certain input will trigger an abort() in lighttpd when that feature is enabled. lighttpd detects the underflow or realloc() will fail (in both 32-bit and 64-bit executables), also detected in lighttpd. Either triggers an explicit abort() by lighttpd. This is not exploitable beyond triggering the explicit abort() with subsequent application exit.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-11072",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-11T20:27:33.982094Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-11T20:27:43.773Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:40:16.264Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://redmine.lighttpd.net/issues/2945"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/lighttpd/lighttpd1.4/commit/32120d5b8b3203fc21ccb9eafb0eaf824bb59354"
          },
          {
            "name": "107907",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107907"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "lighttpd before 1.4.54 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a malicious HTTP GET request, as demonstrated by mishandling of /%2F? in burl_normalize_2F_to_slash_fix in burl.c. NOTE: The developer states \"The feature which can be abused to cause the crash is a new feature in lighttpd 1.4.50, and is not enabled by default. It must be explicitly configured in the config file (e.g. lighttpd.conf). Certain input will trigger an abort() in lighttpd when that feature is enabled. lighttpd detects the underflow or realloc() will fail (in both 32-bit and 64-bit executables), also detected in lighttpd. Either triggers an explicit abort() by lighttpd. This is not exploitable beyond triggering the explicit abort() with subsequent application exit."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-23T19:33:44",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://redmine.lighttpd.net/issues/2945"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/lighttpd/lighttpd1.4/commit/32120d5b8b3203fc21ccb9eafb0eaf824bb59354"
        },
        {
          "name": "107907",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107907"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-11072",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** DISPUTED ** lighttpd before 1.4.54 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a malicious HTTP GET request, as demonstrated by mishandling of /%2F? in burl_normalize_2F_to_slash_fix in burl.c. NOTE: The developer states \"The feature which can be abused to cause the crash is a new feature in lighttpd 1.4.50, and is not enabled by default. It must be explicitly configured in the config file (e.g. lighttpd.conf). Certain input will trigger an abort() in lighttpd when that feature is enabled. lighttpd detects the underflow or realloc() will fail (in both 32-bit and 64-bit executables), also detected in lighttpd. Either triggers an explicit abort() by lighttpd. This is not exploitable beyond triggering the explicit abort() with subsequent application exit.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://redmine.lighttpd.net/issues/2945",
              "refsource": "MISC",
              "url": "https://redmine.lighttpd.net/issues/2945"
            },
            {
              "name": "https://github.com/lighttpd/lighttpd1.4/commit/32120d5b8b3203fc21ccb9eafb0eaf824bb59354",
              "refsource": "MISC",
              "url": "https://github.com/lighttpd/lighttpd1.4/commit/32120d5b8b3203fc21ccb9eafb0eaf824bb59354"
            },
            {
              "name": "107907",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107907"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-11072",
    "datePublished": "2019-04-10T21:04:57",
    "dateReserved": "2019-04-10T00:00:00",
    "dateUpdated": "2024-08-04T22:40:16.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-19052 (GCVE-0-2018-19052)

Vulnerability from cvelistv5 – Published: 2018-11-07 05:00 – Updated: 2024-08-05 11:30
VLAI?
Summary
An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing '/' character, but the alias target filesystem path does have a trailing '/' character.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:30:04.022Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/lighttpd/lighttpd1.4/commit/2105dae0f9d7a964375ce681e53cb165375f84c1"
          },
          {
            "name": "openSUSE-SU-2019:2347",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00054.html"
          },
          {
            "name": "[debian-lts-announce] 20220118 [SECURITY] [DLA 2879-1] lighttpd security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00012.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-11-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing \u0027/\u0027 character, but the alias target filesystem path does have a trailing \u0027/\u0027 character."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-18T20:06:17",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/lighttpd/lighttpd1.4/commit/2105dae0f9d7a964375ce681e53cb165375f84c1"
        },
        {
          "name": "openSUSE-SU-2019:2347",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00054.html"
        },
        {
          "name": "[debian-lts-announce] 20220118 [SECURITY] [DLA 2879-1] lighttpd security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00012.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-19052",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing \u0027/\u0027 character, but the alias target filesystem path does have a trailing \u0027/\u0027 character."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/lighttpd/lighttpd1.4/commit/2105dae0f9d7a964375ce681e53cb165375f84c1",
              "refsource": "MISC",
              "url": "https://github.com/lighttpd/lighttpd1.4/commit/2105dae0f9d7a964375ce681e53cb165375f84c1"
            },
            {
              "name": "openSUSE-SU-2019:2347",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00054.html"
            },
            {
              "name": "[debian-lts-announce] 20220118 [SECURITY] [DLA 2879-1] lighttpd security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00012.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-19052",
    "datePublished": "2018-11-07T05:00:00",
    "dateReserved": "2018-11-06T00:00:00",
    "dateUpdated": "2024-08-05T11:30:04.022Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-3200 (GCVE-0-2015-3200)

Vulnerability from cvelistv5 – Published: 2015-06-09 14:00 – Updated: 2024-08-06 05:39
VLAI?
Summary
mod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line character.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:39:31.929Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "74813",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/74813"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://redmine.lighttpd.net/issues/2646"
          },
          {
            "name": "1032405",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032405"
          },
          {
            "name": "FEDORA-2015-12252",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163223.html"
          },
          {
            "name": "FEDORA-2015-12250",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163286.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://jaanuskp.blogspot.com/2015/05/cve-2015-3200.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line character."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-18T07:06:06",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "74813",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/74813"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://redmine.lighttpd.net/issues/2646"
        },
        {
          "name": "1032405",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032405"
        },
        {
          "name": "FEDORA-2015-12252",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163223.html"
        },
        {
          "name": "FEDORA-2015-12250",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163286.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://jaanuskp.blogspot.com/2015/05/cve-2015-3200.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-3200",
    "datePublished": "2015-06-09T14:00:00",
    "dateReserved": "2015-04-10T00:00:00",
    "dateUpdated": "2024-08-06T05:39:31.929Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-2324 (GCVE-0-2014-2324)

Vulnerability from cvelistv5 – Published: 2014-03-14 15:00 – Updated: 2024-08-06 10:06
VLAI?
Summary
Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.lighttpd.net/2014/3/12/1.4.35/ x_refsource_CONFIRM
http://www.securityfocus.com/bid/66157 vdb-entryx_refsource_BID
http://download.lighttpd.net/lighttpd/security/li… x_refsource_CONFIRM
http://www.debian.org/security/2014/dsa-2877 vendor-advisoryx_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/57514 third-party-advisoryx_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141576815022399&w=2 vendor-advisoryx_refsource_HP
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/57404 third-party-advisoryx_refsource_SECUNIA
http://seclists.org/oss-sec/2014/q1/564 mailing-listx_refsource_MLIST
http://seclists.org/oss-sec/2014/q1/561 mailing-listx_refsource_MLIST
http://jvn.jp/en/jp/JVN37417423/index.html third-party-advisoryx_refsource_JVN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:06:00.322Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/2014/3/12/1.4.35/"
          },
          {
            "name": "66157",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66157"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
          },
          {
            "name": "DSA-2877",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2877"
          },
          {
            "name": "openSUSE-SU-2014:0449",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
          },
          {
            "name": "57514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57514"
          },
          {
            "name": "HPSBGN03191",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2014:0496",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:0474",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
          },
          {
            "name": "57404",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57404"
          },
          {
            "name": "[oss-security] 20140312 Re: lighttpd 1.4.34 SQL injection and path traversal CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q1/564"
          },
          {
            "name": "[oss-security] 20140312 lighttpd 1.4.34 SQL injection and path traversal CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q1/561"
          },
          {
            "name": "JVN#37417423",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T04:06:10",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/2014/3/12/1.4.35/"
        },
        {
          "name": "66157",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66157"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
        },
        {
          "name": "DSA-2877",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2877"
        },
        {
          "name": "openSUSE-SU-2014:0449",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
        },
        {
          "name": "57514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57514"
        },
        {
          "name": "HPSBGN03191",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2014:0496",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:0474",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
        },
        {
          "name": "57404",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57404"
        },
        {
          "name": "[oss-security] 20140312 Re: lighttpd 1.4.34 SQL injection and path traversal CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q1/564"
        },
        {
          "name": "[oss-security] 20140312 lighttpd 1.4.34 SQL injection and path traversal CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q1/561"
        },
        {
          "name": "JVN#37417423",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2324",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.lighttpd.net/2014/3/12/1.4.35/",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/2014/3/12/1.4.35/"
            },
            {
              "name": "66157",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66157"
            },
            {
              "name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt",
              "refsource": "CONFIRM",
              "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
            },
            {
              "name": "DSA-2877",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2877"
            },
            {
              "name": "openSUSE-SU-2014:0449",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
            },
            {
              "name": "57514",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57514"
            },
            {
              "name": "HPSBGN03191",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
            },
            {
              "name": "openSUSE-SU-2014:0496",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:0474",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
            },
            {
              "name": "57404",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57404"
            },
            {
              "name": "[oss-security] 20140312 Re: lighttpd 1.4.34 SQL injection and path traversal CVE request",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q1/564"
            },
            {
              "name": "[oss-security] 20140312 lighttpd 1.4.34 SQL injection and path traversal CVE request",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q1/561"
            },
            {
              "name": "JVN#37417423",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2324",
    "datePublished": "2014-03-14T15:00:00",
    "dateReserved": "2014-03-12T00:00:00",
    "dateUpdated": "2024-08-06T10:06:00.322Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-2323 (GCVE-0-2014-2323)

Vulnerability from cvelistv5 – Published: 2014-03-14 15:00 – Updated: 2024-08-06 10:06
VLAI?
Summary
SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.lighttpd.net/2014/3/12/1.4.35/ x_refsource_CONFIRM
http://download.lighttpd.net/lighttpd/security/li… x_refsource_CONFIRM
http://www.debian.org/security/2014/dsa-2877 vendor-advisoryx_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/57514 third-party-advisoryx_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141576815022399&w=2 vendor-advisoryx_refsource_HP
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/57404 third-party-advisoryx_refsource_SECUNIA
http://seclists.org/oss-sec/2014/q1/564 mailing-listx_refsource_MLIST
http://seclists.org/oss-sec/2014/q1/561 mailing-listx_refsource_MLIST
http://jvn.jp/en/jp/JVN37417423/index.html third-party-advisoryx_refsource_JVN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:06:00.483Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/2014/3/12/1.4.35/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
          },
          {
            "name": "DSA-2877",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2877"
          },
          {
            "name": "openSUSE-SU-2014:0449",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
          },
          {
            "name": "57514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57514"
          },
          {
            "name": "HPSBGN03191",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2014:0496",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:0474",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
          },
          {
            "name": "57404",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57404"
          },
          {
            "name": "[oss-security] 20140312 Re: lighttpd 1.4.34 SQL injection and path traversal CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q1/564"
          },
          {
            "name": "[oss-security] 20140312 lighttpd 1.4.34 SQL injection and path traversal CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q1/561"
          },
          {
            "name": "JVN#37417423",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T04:06:07",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/2014/3/12/1.4.35/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
        },
        {
          "name": "DSA-2877",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2877"
        },
        {
          "name": "openSUSE-SU-2014:0449",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
        },
        {
          "name": "57514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57514"
        },
        {
          "name": "HPSBGN03191",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2014:0496",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:0474",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
        },
        {
          "name": "57404",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57404"
        },
        {
          "name": "[oss-security] 20140312 Re: lighttpd 1.4.34 SQL injection and path traversal CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q1/564"
        },
        {
          "name": "[oss-security] 20140312 lighttpd 1.4.34 SQL injection and path traversal CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q1/561"
        },
        {
          "name": "JVN#37417423",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2323",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.lighttpd.net/2014/3/12/1.4.35/",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/2014/3/12/1.4.35/"
            },
            {
              "name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt",
              "refsource": "CONFIRM",
              "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
            },
            {
              "name": "DSA-2877",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2877"
            },
            {
              "name": "openSUSE-SU-2014:0449",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
            },
            {
              "name": "57514",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57514"
            },
            {
              "name": "HPSBGN03191",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
            },
            {
              "name": "openSUSE-SU-2014:0496",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:0474",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
            },
            {
              "name": "57404",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57404"
            },
            {
              "name": "[oss-security] 20140312 Re: lighttpd 1.4.34 SQL injection and path traversal CVE request",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q1/564"
            },
            {
              "name": "[oss-security] 20140312 lighttpd 1.4.34 SQL injection and path traversal CVE request",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q1/561"
            },
            {
              "name": "JVN#37417423",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2323",
    "datePublished": "2014-03-14T15:00:00",
    "dateReserved": "2014-03-12T00:00:00",
    "dateUpdated": "2024-08-06T10:06:00.483Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-4559 (GCVE-0-2013-4559)

Vulnerability from cvelistv5 – Published: 2013-11-19 19:00 – Updated: 2024-08-06 16:45
VLAI?
Summary
lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:45:14.842Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "55682",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55682"
          },
          {
            "name": "HPSBGN03191",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt"
          },
          {
            "name": "openSUSE-SU-2014:0072",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html"
          },
          {
            "name": "DSA-2795",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2013/dsa-2795"
          },
          {
            "name": "[oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/11/12/4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310"
          },
          {
            "name": "JVN#37417423",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T04:06:13",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "55682",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55682"
        },
        {
          "name": "HPSBGN03191",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt"
        },
        {
          "name": "openSUSE-SU-2014:0072",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html"
        },
        {
          "name": "DSA-2795",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2013/dsa-2795"
        },
        {
          "name": "[oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/11/12/4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310"
        },
        {
          "name": "JVN#37417423",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4559",
    "datePublished": "2013-11-19T19:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:45:14.842Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-4560 (GCVE-0-2013-4560)

Vulnerability from cvelistv5 – Published: 2013-11-19 19:00 – Updated: 2024-08-06 16:45
VLAI?
Summary
Use-after-free vulnerability in lighttpd before 1.4.33 allows remote attackers to cause a denial of service (segmentation fault and crash) via unspecified vectors that trigger FAMMonitorDirectory failures.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/55682 third-party-advisoryx_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141576815022399&w=2 vendor-advisoryx_refsource_HP
http://download.lighttpd.net/lighttpd/security/li… x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2014-0… vendor-advisoryx_refsource_SUSE
https://www.debian.org/security/2013/dsa-2795 vendor-advisoryx_refsource_DEBIAN
http://www.openwall.com/lists/oss-security/2013/11/12/4 mailing-listx_refsource_MLIST
http://jvn.jp/en/jp/JVN37417423/index.html third-party-advisoryx_refsource_JVN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:45:14.824Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "55682",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55682"
          },
          {
            "name": "HPSBGN03191",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_03.txt"
          },
          {
            "name": "openSUSE-SU-2014:0072",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html"
          },
          {
            "name": "DSA-2795",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2013/dsa-2795"
          },
          {
            "name": "[oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/11/12/4"
          },
          {
            "name": "JVN#37417423",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in lighttpd before 1.4.33 allows remote attackers to cause a denial of service (segmentation fault and crash) via unspecified vectors that trigger FAMMonitorDirectory failures."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T04:06:12",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "55682",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55682"
        },
        {
          "name": "HPSBGN03191",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_03.txt"
        },
        {
          "name": "openSUSE-SU-2014:0072",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html"
        },
        {
          "name": "DSA-2795",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2013/dsa-2795"
        },
        {
          "name": "[oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/11/12/4"
        },
        {
          "name": "JVN#37417423",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4560",
    "datePublished": "2013-11-19T19:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:45:14.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-4508 (GCVE-0-2013-4508)

Vulnerability from cvelistv5 – Published: 2013-11-08 02:00 – Updated: 2024-08-06 16:45
VLAI?
Summary
lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:45:15.220Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt"
          },
          {
            "name": "[oss-security] 20131104 Re: CVE Request: lighttpd using vulnerable cipher suites with SNI",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2013/11/04/19"
          },
          {
            "name": "HPSBGN03191",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://redmine.lighttpd.net/issues/2525"
          },
          {
            "name": "openSUSE-SU-2014:0072",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html"
          },
          {
            "name": "DSA-2795",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2013/dsa-2795"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2913/diff/"
          },
          {
            "name": "JVN#37417423",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T04:06:11",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt"
        },
        {
          "name": "[oss-security] 20131104 Re: CVE Request: lighttpd using vulnerable cipher suites with SNI",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2013/11/04/19"
        },
        {
          "name": "HPSBGN03191",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://redmine.lighttpd.net/issues/2525"
        },
        {
          "name": "openSUSE-SU-2014:0072",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html"
        },
        {
          "name": "DSA-2795",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2013/dsa-2795"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2913/diff/"
        },
        {
          "name": "JVN#37417423",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4508",
    "datePublished": "2013-11-08T02:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:45:15.220Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1427 (GCVE-0-2013-1427)

Vulnerability from cvelistv5 – Published: 2013-03-21 17:00 – Updated: 2024-08-06 15:04
VLAI?
Summary
The configuration file for the FastCGI PHP support for lighttpd before 1.4.28 on Debian GNU/Linux creates a socket file with a predictable name in /tmp, which allows local users to hijack the PHP control socket and perform unauthorized actions such as forcing the use of a different version of PHP via a symlink attack or a race condition.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://osvdb.org/91462 vdb-entryx_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/58528 vdb-entryx_refsource_BID
http://www.debian.org/security/2013/dsa-2649 vendor-advisoryx_refsource_DEBIAN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:04:48.266Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "91462",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/91462"
          },
          {
            "name": "lighttpd-cve20131427-symlink(82897)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82897"
          },
          {
            "name": "58528",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/58528"
          },
          {
            "name": "DSA-2649",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2649"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The configuration file for the FastCGI PHP support for lighttpd before 1.4.28 on Debian GNU/Linux creates a socket file with a predictable name in /tmp, which allows local users to hijack the PHP control socket and perform unauthorized actions such as forcing the use of a different version of PHP via a symlink attack or a race condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "91462",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/91462"
        },
        {
          "name": "lighttpd-cve20131427-symlink(82897)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82897"
        },
        {
          "name": "58528",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/58528"
        },
        {
          "name": "DSA-2649",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2649"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2013-1427",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The configuration file for the FastCGI PHP support for lighttpd before 1.4.28 on Debian GNU/Linux creates a socket file with a predictable name in /tmp, which allows local users to hijack the PHP control socket and perform unauthorized actions such as forcing the use of a different version of PHP via a symlink attack or a race condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "91462",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/91462"
            },
            {
              "name": "lighttpd-cve20131427-symlink(82897)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82897"
            },
            {
              "name": "58528",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/58528"
            },
            {
              "name": "DSA-2649",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2649"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2013-1427",
    "datePublished": "2013-03-21T17:00:00",
    "dateReserved": "2013-01-26T00:00:00",
    "dateUpdated": "2024-08-06T15:04:48.266Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-5533 (GCVE-0-2012-5533)

Vulnerability from cvelistv5 – Published: 2012-11-24 20:00 – Updated: 2024-08-06 21:05
VLAI?
Summary
The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the "Connection: TE,,Keep-Alive" header.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:05:47.345Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20121121 lighttpd 1.4.32 released, fixing CVE-2012-5533",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/11/21/1"
          },
          {
            "name": "openSUSE-SU-2012:1532",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00044.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt"
          },
          {
            "name": "22902",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/22902"
          },
          {
            "name": "1027802",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027802"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection_header_dos.patch"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/files/118282/Simple-Lighttpd-1.4.31-Denial-Of-Service.html"
          },
          {
            "name": "51268",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51268"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0345"
          },
          {
            "name": "87623",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/87623"
          },
          {
            "name": "HPSBGN03191",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
          },
          {
            "name": "MDVSA-2013:100",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:100"
          },
          {
            "name": "lighttpd-httprequestsplitvalue-dos(80213)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80213"
          },
          {
            "name": "51298",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51298"
          },
          {
            "name": "openSUSE-SU-2014:0074",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00051.html"
          },
          {
            "name": "56619",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56619"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the \"Connection: TE,,Keep-Alive\" header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20121121 lighttpd 1.4.32 released, fixing CVE-2012-5533",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/11/21/1"
        },
        {
          "name": "openSUSE-SU-2012:1532",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00044.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt"
        },
        {
          "name": "22902",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/22902"
        },
        {
          "name": "1027802",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027802"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection_header_dos.patch"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.org/files/118282/Simple-Lighttpd-1.4.31-Denial-Of-Service.html"
        },
        {
          "name": "51268",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51268"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0345"
        },
        {
          "name": "87623",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/87623"
        },
        {
          "name": "HPSBGN03191",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
        },
        {
          "name": "MDVSA-2013:100",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:100"
        },
        {
          "name": "lighttpd-httprequestsplitvalue-dos(80213)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80213"
        },
        {
          "name": "51298",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51298"
        },
        {
          "name": "openSUSE-SU-2014:0074",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00051.html"
        },
        {
          "name": "56619",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56619"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-5533",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the \"Connection: TE,,Keep-Alive\" header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20121121 lighttpd 1.4.32 released, fixing CVE-2012-5533",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2012/11/21/1"
            },
            {
              "name": "openSUSE-SU-2012:1532",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00044.html"
            },
            {
              "name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt",
              "refsource": "CONFIRM",
              "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt"
            },
            {
              "name": "22902",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/22902"
            },
            {
              "name": "1027802",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027802"
            },
            {
              "name": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection_header_dos.patch",
              "refsource": "MISC",
              "url": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection_header_dos.patch"
            },
            {
              "name": "http://packetstormsecurity.org/files/118282/Simple-Lighttpd-1.4.31-Denial-Of-Service.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.org/files/118282/Simple-Lighttpd-1.4.31-Denial-Of-Service.html"
            },
            {
              "name": "51268",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51268"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0345",
              "refsource": "CONFIRM",
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0345"
            },
            {
              "name": "87623",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/87623"
            },
            {
              "name": "HPSBGN03191",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
            },
            {
              "name": "MDVSA-2013:100",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:100"
            },
            {
              "name": "lighttpd-httprequestsplitvalue-dos(80213)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80213"
            },
            {
              "name": "51298",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51298"
            },
            {
              "name": "openSUSE-SU-2014:0074",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00051.html"
            },
            {
              "name": "56619",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56619"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-5533",
    "datePublished": "2012-11-24T20:00:00",
    "dateReserved": "2012-10-24T00:00:00",
    "dateUpdated": "2024-08-06T21:05:47.345Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-4362 (GCVE-0-2011-4362)

Vulnerability from cvelistv5 – Published: 2011-12-24 19:00 – Updated: 2024-08-07 00:09
VLAI?
Summary
Integer signedness error in the base64_decode function in the HTTP authentication functionality (http_auth.c) in lighttpd 1.4 before 1.4.30 and 1.5 before SVN revision 2806 allows remote attackers to cause a denial of service (segmentation fault) via crafted base64 input that triggers an out-of-bounds read with a negative index.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:09:18.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "47260",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47260"
          },
          {
            "name": "20111224 Lighttpd Proof of Concept code for CVE-2011-4362",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0167.html"
          },
          {
            "name": "[oss-security] 20111129 CVE Request: lighttpd/mod_auth out-of-bounds read due to signedness error",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/11/29/8"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=758624"
          },
          {
            "name": "DSA-2368",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2368"
          },
          {
            "name": "18295",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/18295"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.pi3.com.pl/?p=277"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2011_01.txt"
          },
          {
            "name": "[oss-security] 20111129 Re: CVE Request: lighttpd/mod_auth out-of-bounds read due to signedness error",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/11/29/13"
          },
          {
            "name": "1026359",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026359"
          },
          {
            "name": "lighttpd-base64-dos(71536)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71536"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://redmine.lighttpd.net/issues/2370"
          },
          {
            "name": "JVN#37417423",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-11-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer signedness error in the base64_decode function in the HTTP authentication functionality (http_auth.c) in lighttpd 1.4 before 1.4.30 and 1.5 before SVN revision 2806 allows remote attackers to cause a denial of service (segmentation fault) via crafted base64 input that triggers an out-of-bounds read with a negative index."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T04:06:08",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "47260",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47260"
        },
        {
          "name": "20111224 Lighttpd Proof of Concept code for CVE-2011-4362",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0167.html"
        },
        {
          "name": "[oss-security] 20111129 CVE Request: lighttpd/mod_auth out-of-bounds read due to signedness error",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/11/29/8"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=758624"
        },
        {
          "name": "DSA-2368",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2368"
        },
        {
          "name": "18295",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/18295"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.pi3.com.pl/?p=277"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2011_01.txt"
        },
        {
          "name": "[oss-security] 20111129 Re: CVE Request: lighttpd/mod_auth out-of-bounds read due to signedness error",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/11/29/13"
        },
        {
          "name": "1026359",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026359"
        },
        {
          "name": "lighttpd-base64-dos(71536)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71536"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://redmine.lighttpd.net/issues/2370"
        },
        {
          "name": "JVN#37417423",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN37417423/index.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-4362",
    "datePublished": "2011-12-24T19:00:00",
    "dateReserved": "2011-11-04T00:00:00",
    "dateUpdated": "2024-08-07T00:09:18.360Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0295 (GCVE-0-2010-0295)

Vulnerability from cvelistv5 – Published: 2010-02-03 19:00 – Updated: 2024-08-07 00:45
VLAI?
Summary
lighttpd before 1.4.26, and 1.5.x, allocates a buffer for each read operation that occurs for a request, which allows remote attackers to cause a denial of service (memory consumption) by breaking a request into small pieces that are sent at a slow rate.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:45:11.703Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "38403",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38403"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2711"
          },
          {
            "name": "ADV-2011-0172",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0172"
          },
          {
            "name": "39765",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39765"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://redmine.lighttpd.net/issues/2147"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2010_01.txt"
          },
          {
            "name": "FEDORA-2010-7643",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041307.html"
          },
          {
            "name": "lighttpd-slow-request-dos(56038)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56038"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/cve_2010_0295_vulnerability_in"
          },
          {
            "name": "FEDORA-2010-7636",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041264.html"
          },
          {
            "name": "DSA-1987",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-1987"
          },
          {
            "name": "SUSE-SR:2010:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.x_fix_slow_request_dos.patch"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2710"
          },
          {
            "name": "38036",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38036"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.5_fix_slow_request_dos.patch"
          },
          {
            "name": "[oss-security] 20100202 lighttpd: slow request dos/oom attack [CVE-2010-0295]",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/02/01/8"
          },
          {
            "name": "FEDORA-2010-7611",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041296.html"
          },
          {
            "name": "GLSA-201006-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201006-17.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "lighttpd before 1.4.26, and 1.5.x, allocates a buffer for each read operation that occurs for a request, which allows remote attackers to cause a denial of service (memory consumption) by breaking a request into small pieces that are sent at a slow rate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "38403",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38403"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2711"
        },
        {
          "name": "ADV-2011-0172",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0172"
        },
        {
          "name": "39765",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39765"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://redmine.lighttpd.net/issues/2147"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2010_01.txt"
        },
        {
          "name": "FEDORA-2010-7643",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041307.html"
        },
        {
          "name": "lighttpd-slow-request-dos(56038)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56038"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/cve_2010_0295_vulnerability_in"
        },
        {
          "name": "FEDORA-2010-7636",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041264.html"
        },
        {
          "name": "DSA-1987",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-1987"
        },
        {
          "name": "SUSE-SR:2010:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.x_fix_slow_request_dos.patch"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2710"
        },
        {
          "name": "38036",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38036"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.lighttpd.net/lighttpd/security/lighttpd-1.5_fix_slow_request_dos.patch"
        },
        {
          "name": "[oss-security] 20100202 lighttpd: slow request dos/oom attack [CVE-2010-0295]",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/02/01/8"
        },
        {
          "name": "FEDORA-2010-7611",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041296.html"
        },
        {
          "name": "GLSA-201006-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201006-17.xml"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-0295",
    "datePublished": "2010-02-03T19:00:00",
    "dateReserved": "2010-01-12T00:00:00",
    "dateUpdated": "2024-08-07T00:45:11.703Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4359 (GCVE-0-2008-4359)

Vulnerability from cvelistv5 – Published: 2008-10-03 17:18 – Updated: 2024-08-07 10:17
VLAI?
Summary
lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/32069 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/changeset/2307 x_refsource_CONFIRM
http://www.lighttpd.net/security/lighttpd_sa_2008… x_refsource_CONFIRM
http://secunia.com/advisories/32972 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/changeset/2278 x_refsource_CONFIRM
http://wiki.rpath.com/Advisories:rPSA-2008-0309 x_refsource_CONFIRM
http://www.securityfocus.com/bid/31599 vdb-entryx_refsource_BID
http://secunia.com/advisories/32834 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/ticket/1720 x_refsource_CONFIRM
http://trac.lighttpd.net/trac/changeset/2309 x_refsource_CONFIRM
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309 x_refsource_CONFIRM
http://secunia.com/advisories/32132 third-party-advisoryx_refsource_SECUNIA
http://openwall.com/lists/oss-security/2008/09/30/1 mailing-listx_refsource_MLIST
http://www.securityfocus.com/archive/1/497932/100… mailing-listx_refsource_BUGTRAQ
http://trac.lighttpd.net/trac/changeset/2310 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/2741 vdb-entryx_refsource_VUPEN
http://www.debian.org/security/2008/dsa-1645 vendor-advisoryx_refsource_DEBIAN
http://openwall.com/lists/oss-security/2008/09/30/3 mailing-listx_refsource_MLIST
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://openwall.com/lists/oss-security/2008/09/30/2 mailing-listx_refsource_MLIST
http://secunia.com/advisories/32480 third-party-advisoryx_refsource_SECUNIA
http://www.lighttpd.net/security/lighttpd-1.4.x_r… x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://security.gentoo.org/glsa/glsa-200812-04.xml vendor-advisoryx_refsource_GENTOO
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:17:08.779Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32069",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32069"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2307"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
          },
          {
            "name": "32972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32972"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2278"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
          },
          {
            "name": "31599",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31599"
          },
          {
            "name": "32834",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32834"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/1720"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2309"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
          },
          {
            "name": "32132",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32132"
          },
          {
            "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2008/09/30/1"
          },
          {
            "name": "20081030 rPSA-2008-0309-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2310"
          },
          {
            "name": "ADV-2008-2741",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2741"
          },
          {
            "name": "DSA-1645",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1645"
          },
          {
            "name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2008/09/30/3"
          },
          {
            "name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
          },
          {
            "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2008/09/30/2"
          },
          {
            "name": "32480",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32480"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
          },
          {
            "name": "SUSE-SR:2008:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
          },
          {
            "name": "GLSA-200812-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "32069",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32069"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2307"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
        },
        {
          "name": "32972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32972"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2278"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
        },
        {
          "name": "31599",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31599"
        },
        {
          "name": "32834",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32834"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/1720"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2309"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
        },
        {
          "name": "32132",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32132"
        },
        {
          "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2008/09/30/1"
        },
        {
          "name": "20081030 rPSA-2008-0309-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2310"
        },
        {
          "name": "ADV-2008-2741",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2741"
        },
        {
          "name": "DSA-1645",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1645"
        },
        {
          "name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2008/09/30/3"
        },
        {
          "name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
        },
        {
          "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2008/09/30/2"
        },
        {
          "name": "32480",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32480"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
        },
        {
          "name": "SUSE-SR:2008:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
        },
        {
          "name": "GLSA-200812-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4359",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "32069",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32069"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2307",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2307"
            },
            {
              "name": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
            },
            {
              "name": "32972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32972"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2278",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2278"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
            },
            {
              "name": "31599",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31599"
            },
            {
              "name": "32834",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32834"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/1720",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/ticket/1720"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2309",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2309"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
            },
            {
              "name": "32132",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32132"
            },
            {
              "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2008/09/30/1"
            },
            {
              "name": "20081030 rPSA-2008-0309-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2310",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2310"
            },
            {
              "name": "ADV-2008-2741",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2741"
            },
            {
              "name": "DSA-1645",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1645"
            },
            {
              "name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2008/09/30/3"
            },
            {
              "name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
            },
            {
              "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2008/09/30/2"
            },
            {
              "name": "32480",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32480"
            },
            {
              "name": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
            },
            {
              "name": "SUSE-SR:2008:026",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
            },
            {
              "name": "GLSA-200812-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4359",
    "datePublished": "2008-10-03T17:18:00",
    "dateReserved": "2008-09-30T00:00:00",
    "dateUpdated": "2024-08-07T10:17:08.779Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4360 (GCVE-0-2008-4360)

Vulnerability from cvelistv5 – Published: 2008-10-03 17:18 – Updated: 2024-08-07 10:17
VLAI?
Summary
mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/32069 third-party-advisoryx_refsource_SECUNIA
http://www.lighttpd.net/security/lighttpd-1.4.x_u… x_refsource_CONFIRM
http://secunia.com/advisories/32972 third-party-advisoryx_refsource_SECUNIA
http://wiki.rpath.com/Advisories:rPSA-2008-0309 x_refsource_CONFIRM
http://www.securityfocus.com/bid/31600 vdb-entryx_refsource_BID
http://secunia.com/advisories/32834 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/changeset/2283 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309 x_refsource_CONFIRM
http://secunia.com/advisories/32132 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/changeset/2308 x_refsource_CONFIRM
http://openwall.com/lists/oss-security/2008/09/30/1 mailing-listx_refsource_MLIST
http://www.securityfocus.com/archive/1/497932/100… mailing-listx_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2008/2741 vdb-entryx_refsource_VUPEN
http://www.debian.org/security/2008/dsa-1645 vendor-advisoryx_refsource_DEBIAN
http://openwall.com/lists/oss-security/2008/09/30/3 mailing-listx_refsource_MLIST
http://openwall.com/lists/oss-security/2008/09/30/2 mailing-listx_refsource_MLIST
http://secunia.com/advisories/32480 third-party-advisoryx_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://trac.lighttpd.net/trac/ticket/1589 x_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-200812-04.xml vendor-advisoryx_refsource_GENTOO
http://www.lighttpd.net/security/lighttpd_sa_2008… x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:17:08.423Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32069",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32069"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch"
          },
          {
            "name": "32972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32972"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
          },
          {
            "name": "31600",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31600"
          },
          {
            "name": "32834",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32834"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2283"
          },
          {
            "name": "lighttpd-moduserdir-info-disclosure(45689)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
          },
          {
            "name": "32132",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32132"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2308"
          },
          {
            "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2008/09/30/1"
          },
          {
            "name": "20081030 rPSA-2008-0309-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
          },
          {
            "name": "ADV-2008-2741",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2741"
          },
          {
            "name": "DSA-1645",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1645"
          },
          {
            "name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2008/09/30/3"
          },
          {
            "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2008/09/30/2"
          },
          {
            "name": "32480",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32480"
          },
          {
            "name": "SUSE-SR:2008:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/1589"
          },
          {
            "name": "GLSA-200812-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "32069",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32069"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch"
        },
        {
          "name": "32972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32972"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
        },
        {
          "name": "31600",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31600"
        },
        {
          "name": "32834",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32834"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2283"
        },
        {
          "name": "lighttpd-moduserdir-info-disclosure(45689)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
        },
        {
          "name": "32132",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32132"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2308"
        },
        {
          "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2008/09/30/1"
        },
        {
          "name": "20081030 rPSA-2008-0309-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
        },
        {
          "name": "ADV-2008-2741",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2741"
        },
        {
          "name": "DSA-1645",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1645"
        },
        {
          "name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2008/09/30/3"
        },
        {
          "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2008/09/30/2"
        },
        {
          "name": "32480",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32480"
        },
        {
          "name": "SUSE-SR:2008:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/1589"
        },
        {
          "name": "GLSA-200812-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4360",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "32069",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32069"
            },
            {
              "name": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch"
            },
            {
              "name": "32972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32972"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
            },
            {
              "name": "31600",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31600"
            },
            {
              "name": "32834",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32834"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2283",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2283"
            },
            {
              "name": "lighttpd-moduserdir-info-disclosure(45689)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
            },
            {
              "name": "32132",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32132"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2308",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2308"
            },
            {
              "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2008/09/30/1"
            },
            {
              "name": "20081030 rPSA-2008-0309-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
            },
            {
              "name": "ADV-2008-2741",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2741"
            },
            {
              "name": "DSA-1645",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1645"
            },
            {
              "name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2008/09/30/3"
            },
            {
              "name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2008/09/30/2"
            },
            {
              "name": "32480",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32480"
            },
            {
              "name": "SUSE-SR:2008:026",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/1589",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/ticket/1589"
            },
            {
              "name": "GLSA-200812-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
            },
            {
              "name": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4360",
    "datePublished": "2008-10-03T17:18:00",
    "dateReserved": "2008-09-30T00:00:00",
    "dateUpdated": "2024-08-07T10:17:08.423Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4298 (GCVE-0-2008-4298)

Vulnerability from cvelistv5 – Published: 2008-09-27 00:00 – Updated: 2024-08-07 10:08
VLAI?
Summary
Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/32069 third-party-advisoryx_refsource_SECUNIA
http://bugs.gentoo.org/show_bug.cgi?id=238180 x_refsource_CONFIRM
http://secunia.com/advisories/32972 third-party-advisoryx_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2008/09/26/5 mailing-listx_refsource_MLIST
http://trac.lighttpd.net/trac/changeset/2305 x_refsource_CONFIRM
http://wiki.rpath.com/Advisories:rPSA-2008-0309 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/32834 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/31434 vdb-entryx_refsource_BID
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309 x_refsource_CONFIRM
http://secunia.com/advisories/32132 third-party-advisoryx_refsource_SECUNIA
http://www.lighttpd.net/security/lighttpd_sa_2008… x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/497932/100… mailing-listx_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2008/2741 vdb-entryx_refsource_VUPEN
http://www.debian.org/security/2008/dsa-1645 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/32480 third-party-advisoryx_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://trac.lighttpd.net/trac/ticket/1774 x_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-200812-04.xml vendor-advisoryx_refsource_GENTOO
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:08:34.967Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32069",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32069"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=238180"
          },
          {
            "name": "32972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32972"
          },
          {
            "name": "[oss-security] 20080926 CVE Request (lighttpd)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/26/5"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2305"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
          },
          {
            "name": "lighttpd-httprequestparse-dos(45471)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45471"
          },
          {
            "name": "32834",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32834"
          },
          {
            "name": "31434",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31434"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
          },
          {
            "name": "32132",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32132"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt"
          },
          {
            "name": "20081030 rPSA-2008-0309-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
          },
          {
            "name": "ADV-2008-2741",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2741"
          },
          {
            "name": "DSA-1645",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1645"
          },
          {
            "name": "32480",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32480"
          },
          {
            "name": "SUSE-SR:2008:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/1774"
          },
          {
            "name": "GLSA-200812-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "32069",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32069"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=238180"
        },
        {
          "name": "32972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32972"
        },
        {
          "name": "[oss-security] 20080926 CVE Request (lighttpd)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/26/5"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2305"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
        },
        {
          "name": "lighttpd-httprequestparse-dos(45471)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45471"
        },
        {
          "name": "32834",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32834"
        },
        {
          "name": "31434",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31434"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
        },
        {
          "name": "32132",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32132"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt"
        },
        {
          "name": "20081030 rPSA-2008-0309-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
        },
        {
          "name": "ADV-2008-2741",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2741"
        },
        {
          "name": "DSA-1645",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1645"
        },
        {
          "name": "32480",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32480"
        },
        {
          "name": "SUSE-SR:2008:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/1774"
        },
        {
          "name": "GLSA-200812-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4298",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "32069",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32069"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=238180",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=238180"
            },
            {
              "name": "32972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32972"
            },
            {
              "name": "[oss-security] 20080926 CVE Request (lighttpd)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/26/5"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2305",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2305"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
            },
            {
              "name": "lighttpd-httprequestparse-dos(45471)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45471"
            },
            {
              "name": "32834",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32834"
            },
            {
              "name": "31434",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31434"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
            },
            {
              "name": "32132",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32132"
            },
            {
              "name": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt"
            },
            {
              "name": "20081030 rPSA-2008-0309-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
            },
            {
              "name": "ADV-2008-2741",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2741"
            },
            {
              "name": "DSA-1645",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1645"
            },
            {
              "name": "32480",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32480"
            },
            {
              "name": "SUSE-SR:2008:026",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/1774",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/ticket/1774"
            },
            {
              "name": "GLSA-200812-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4298",
    "datePublished": "2008-09-27T00:00:00",
    "dateReserved": "2008-09-26T00:00:00",
    "dateUpdated": "2024-08-07T10:08:34.967Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1531 (GCVE-0-2008-1531)

Vulnerability from cvelistv5 – Published: 2008-03-27 23:00 – Updated: 2024-08-07 08:24
VLAI?
Summary
The connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x before 1.5.0, allows remote attackers to cause a denial of service (active SSL connection loss) by triggering an SSL error, such as disconnecting before a download has finished, which causes all active SSL connections to be lost.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://trac.lighttpd.net/trac/ticket/285#comment:21 x_refsource_MISC
https://issues.rpath.com/browse/RPL-2407 x_refsource_CONFIRM
https://bugs.gentoo.org/show_bug.cgi?id=214892 x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1540 vendor-advisoryx_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.osvdb.org/43788 vdb-entryx_refsource_OSVDB
http://trac.lighttpd.net/trac/changeset/2136 x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://security.gentoo.org/glsa/glsa-200804-08.xml vendor-advisoryx_refsource_GENTOO
http://trac.lighttpd.net/trac/ticket/285#comment:18 x_refsource_MISC
http://secunia.com/advisories/30023 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29505 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/490323/100… mailing-listx_refsource_BUGTRAQ
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0132 x_refsource_CONFIRM
http://www.securityfocus.com/bid/28489 vdb-entryx_refsource_BID
http://secunia.com/advisories/29636 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1063… vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/29544 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/29649 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/changeset/2140 x_refsource_CONFIRM
http://trac.lighttpd.net/trac/changeset/2139 x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:24:42.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/285#comment:21"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2407"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/show_bug.cgi?id=214892"
          },
          {
            "name": "DSA-1540",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1540"
          },
          {
            "name": "SUSE-SR:2008:011",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
          },
          {
            "name": "43788",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/43788"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2136"
          },
          {
            "name": "FEDORA-2008-3343",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00562.html"
          },
          {
            "name": "GLSA-200804-08",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/285#comment:18"
          },
          {
            "name": "30023",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30023"
          },
          {
            "name": "29505",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29505"
          },
          {
            "name": "20080331 rPSA-2008-0132-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/490323/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0132"
          },
          {
            "name": "28489",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28489"
          },
          {
            "name": "29636",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29636"
          },
          {
            "name": "ADV-2008-1063",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1063/references"
          },
          {
            "name": "29544",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29544"
          },
          {
            "name": "lighttpd-sslerror-dos(41545)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41545"
          },
          {
            "name": "29649",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29649"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2140"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2139"
          },
          {
            "name": "FEDORA-2008-3376",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00587.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-03-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x before 1.5.0, allows remote attackers to cause a denial of service (active SSL connection loss) by triggering an SSL error, such as disconnecting before a download has finished, which causes all active SSL connections to be lost."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/285#comment:21"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2407"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.gentoo.org/show_bug.cgi?id=214892"
        },
        {
          "name": "DSA-1540",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1540"
        },
        {
          "name": "SUSE-SR:2008:011",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
        },
        {
          "name": "43788",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/43788"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2136"
        },
        {
          "name": "FEDORA-2008-3343",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00562.html"
        },
        {
          "name": "GLSA-200804-08",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/285#comment:18"
        },
        {
          "name": "30023",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30023"
        },
        {
          "name": "29505",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29505"
        },
        {
          "name": "20080331 rPSA-2008-0132-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/490323/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0132"
        },
        {
          "name": "28489",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28489"
        },
        {
          "name": "29636",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29636"
        },
        {
          "name": "ADV-2008-1063",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1063/references"
        },
        {
          "name": "29544",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29544"
        },
        {
          "name": "lighttpd-sslerror-dos(41545)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41545"
        },
        {
          "name": "29649",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29649"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2140"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2139"
        },
        {
          "name": "FEDORA-2008-3376",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00587.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1531",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x before 1.5.0, allows remote attackers to cause a denial of service (active SSL connection loss) by triggering an SSL error, such as disconnecting before a download has finished, which causes all active SSL connections to be lost."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://trac.lighttpd.net/trac/ticket/285#comment:21",
              "refsource": "MISC",
              "url": "http://trac.lighttpd.net/trac/ticket/285#comment:21"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2407",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2407"
            },
            {
              "name": "https://bugs.gentoo.org/show_bug.cgi?id=214892",
              "refsource": "CONFIRM",
              "url": "https://bugs.gentoo.org/show_bug.cgi?id=214892"
            },
            {
              "name": "DSA-1540",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1540"
            },
            {
              "name": "SUSE-SR:2008:011",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
            },
            {
              "name": "43788",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/43788"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2136",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2136"
            },
            {
              "name": "FEDORA-2008-3343",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00562.html"
            },
            {
              "name": "GLSA-200804-08",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/285#comment:18",
              "refsource": "MISC",
              "url": "http://trac.lighttpd.net/trac/ticket/285#comment:18"
            },
            {
              "name": "30023",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30023"
            },
            {
              "name": "29505",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29505"
            },
            {
              "name": "20080331 rPSA-2008-0132-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/490323/100/0/threaded"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0132",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0132"
            },
            {
              "name": "28489",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28489"
            },
            {
              "name": "29636",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29636"
            },
            {
              "name": "ADV-2008-1063",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1063/references"
            },
            {
              "name": "29544",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29544"
            },
            {
              "name": "lighttpd-sslerror-dos(41545)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41545"
            },
            {
              "name": "29649",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29649"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2140",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2140"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2139",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2139"
            },
            {
              "name": "FEDORA-2008-3376",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00587.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1531",
    "datePublished": "2008-03-27T23:00:00",
    "dateReserved": "2008-03-27T00:00:00",
    "dateUpdated": "2024-08-07T08:24:42.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1270 (GCVE-0-2008-1270)

Vulnerability from cvelistv5 – Published: 2008-03-10 21:00 – Updated: 2024-08-07 08:17
VLAI?
Summary
mod_userdir in lighttpd 1.4.18 and earlier, when userdir.path is not set, uses a default of $HOME, which might allow remote attackers to read arbitrary files, as demonstrated by accessing the ~nobody directory.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:17:34.265Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2344"
          },
          {
            "name": "29622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29622"
          },
          {
            "name": "29318",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29318"
          },
          {
            "name": "SUSE-SR:2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
          },
          {
            "name": "GLSA-200804-08",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml"
          },
          {
            "name": "DSA-1521",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1521"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_03.txt"
          },
          {
            "name": "20080312 rPSA-2008-0106-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/489465/100/0/threaded"
          },
          {
            "name": "29636",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29636"
          },
          {
            "name": "ADV-2008-0885",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0885/references"
          },
          {
            "name": "28226",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28226"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/1587"
          },
          {
            "name": "29403",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29403"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/2008/3/10/1-4-19-made-in-germany"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/show_bug.cgi?id=212930"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106"
          },
          {
            "name": "lighttpd-moduserdir-information-disclosure(41173)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41173"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-03-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_userdir in lighttpd 1.4.18 and earlier, when userdir.path is not set, uses a default of $HOME, which might allow remote attackers to read arbitrary files, as demonstrated by accessing the ~nobody directory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2344"
        },
        {
          "name": "29622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29622"
        },
        {
          "name": "29318",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29318"
        },
        {
          "name": "SUSE-SR:2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
        },
        {
          "name": "GLSA-200804-08",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml"
        },
        {
          "name": "DSA-1521",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1521"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_03.txt"
        },
        {
          "name": "20080312 rPSA-2008-0106-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/489465/100/0/threaded"
        },
        {
          "name": "29636",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29636"
        },
        {
          "name": "ADV-2008-0885",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0885/references"
        },
        {
          "name": "28226",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28226"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/1587"
        },
        {
          "name": "29403",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29403"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/2008/3/10/1-4-19-made-in-germany"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.gentoo.org/show_bug.cgi?id=212930"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106"
        },
        {
          "name": "lighttpd-moduserdir-information-disclosure(41173)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41173"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1270",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "mod_userdir in lighttpd 1.4.18 and earlier, when userdir.path is not set, uses a default of $HOME, which might allow remote attackers to read arbitrary files, as demonstrated by accessing the ~nobody directory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://issues.rpath.com/browse/RPL-2344",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2344"
            },
            {
              "name": "29622",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29622"
            },
            {
              "name": "29318",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29318"
            },
            {
              "name": "SUSE-SR:2008:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
            },
            {
              "name": "GLSA-200804-08",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml"
            },
            {
              "name": "DSA-1521",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1521"
            },
            {
              "name": "http://www.lighttpd.net/security/lighttpd_sa_2008_03.txt",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_03.txt"
            },
            {
              "name": "20080312 rPSA-2008-0106-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/489465/100/0/threaded"
            },
            {
              "name": "29636",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29636"
            },
            {
              "name": "ADV-2008-0885",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0885/references"
            },
            {
              "name": "28226",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28226"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/1587",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/ticket/1587"
            },
            {
              "name": "29403",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29403"
            },
            {
              "name": "http://www.lighttpd.net/2008/3/10/1-4-19-made-in-germany",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/2008/3/10/1-4-19-made-in-germany"
            },
            {
              "name": "https://bugs.gentoo.org/show_bug.cgi?id=212930",
              "refsource": "CONFIRM",
              "url": "https://bugs.gentoo.org/show_bug.cgi?id=212930"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106",
              "refsource": "MISC",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106"
            },
            {
              "name": "lighttpd-moduserdir-information-disclosure(41173)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41173"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1270",
    "datePublished": "2008-03-10T21:00:00",
    "dateReserved": "2008-03-10T00:00:00",
    "dateUpdated": "2024-08-07T08:17:34.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1111 (GCVE-0-2008-1111)

Vulnerability from cvelistv5 – Published: 2008-03-04 23:00 – Updated: 2024-08-07 08:08
VLAI?
Summary
mod_cgi in lighttpd 1.4.18 sends the source code of CGI scripts instead of a 500 error when a fork failure occurs, which might allow remote attackers to obtain sensitive information.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/29268 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29622 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0763 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/29318 third-party-advisoryx_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/29209 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1513 vendor-advisoryx_refsource_DEBIAN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/28100 vdb-entryx_refsource_BID
http://www.securityfocus.com/archive/1/489465/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/29275 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200803-10.xml vendor-advisoryx_refsource_GENTOO
https://issues.rpath.com/browse/RPL-2326 x_refsource_MISC
https://bugs.gentoo.org/show_bug.cgi?id=211956 x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://trac.lighttpd.net/trac/changeset/2107 x_refsource_CONFIRM
http://secunia.com/advisories/29235 third-party-advisoryx_refsource_SECUNIA
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106 x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:08:57.337Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29268",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29268"
          },
          {
            "name": "29622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29622"
          },
          {
            "name": "ADV-2008-0763",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0763"
          },
          {
            "name": "29318",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29318"
          },
          {
            "name": "SUSE-SR:2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
          },
          {
            "name": "29209",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29209"
          },
          {
            "name": "DSA-1513",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1513"
          },
          {
            "name": "FEDORA-2008-2262",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00162.html"
          },
          {
            "name": "28100",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28100"
          },
          {
            "name": "20080312 rPSA-2008-0106-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/489465/100/0/threaded"
          },
          {
            "name": "29275",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29275"
          },
          {
            "name": "GLSA-200803-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200803-10.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2326"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/show_bug.cgi?id=211956"
          },
          {
            "name": "FEDORA-2008-2278",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00180.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/2107"
          },
          {
            "name": "29235",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29235"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106"
          },
          {
            "name": "lighttpd-modcgi-information-disclosure(41008)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41008"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-03-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_cgi in lighttpd 1.4.18 sends the source code of CGI scripts instead of a 500 error when a fork failure occurs, which might allow remote attackers to obtain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "29268",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29268"
        },
        {
          "name": "29622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29622"
        },
        {
          "name": "ADV-2008-0763",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0763"
        },
        {
          "name": "29318",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29318"
        },
        {
          "name": "SUSE-SR:2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
        },
        {
          "name": "29209",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29209"
        },
        {
          "name": "DSA-1513",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1513"
        },
        {
          "name": "FEDORA-2008-2262",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00162.html"
        },
        {
          "name": "28100",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28100"
        },
        {
          "name": "20080312 rPSA-2008-0106-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/489465/100/0/threaded"
        },
        {
          "name": "29275",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29275"
        },
        {
          "name": "GLSA-200803-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200803-10.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2326"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.gentoo.org/show_bug.cgi?id=211956"
        },
        {
          "name": "FEDORA-2008-2278",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00180.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/2107"
        },
        {
          "name": "29235",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29235"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106"
        },
        {
          "name": "lighttpd-modcgi-information-disclosure(41008)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41008"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1111",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "mod_cgi in lighttpd 1.4.18 sends the source code of CGI scripts instead of a 500 error when a fork failure occurs, which might allow remote attackers to obtain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29268",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29268"
            },
            {
              "name": "29622",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29622"
            },
            {
              "name": "ADV-2008-0763",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0763"
            },
            {
              "name": "29318",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29318"
            },
            {
              "name": "SUSE-SR:2008:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
            },
            {
              "name": "29209",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29209"
            },
            {
              "name": "DSA-1513",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1513"
            },
            {
              "name": "FEDORA-2008-2262",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00162.html"
            },
            {
              "name": "28100",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28100"
            },
            {
              "name": "20080312 rPSA-2008-0106-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/489465/100/0/threaded"
            },
            {
              "name": "29275",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29275"
            },
            {
              "name": "GLSA-200803-10",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200803-10.xml"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2326",
              "refsource": "MISC",
              "url": "https://issues.rpath.com/browse/RPL-2326"
            },
            {
              "name": "https://bugs.gentoo.org/show_bug.cgi?id=211956",
              "refsource": "CONFIRM",
              "url": "https://bugs.gentoo.org/show_bug.cgi?id=211956"
            },
            {
              "name": "FEDORA-2008-2278",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00180.html"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/2107",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/2107"
            },
            {
              "name": "29235",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29235"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106",
              "refsource": "MISC",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106"
            },
            {
              "name": "lighttpd-modcgi-information-disclosure(41008)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41008"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1111",
    "datePublished": "2008-03-04T23:00:00",
    "dateReserved": "2008-03-02T00:00:00",
    "dateUpdated": "2024-08-07T08:08:57.337Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-0983 (GCVE-0-2008-0983)

Vulnerability from cvelistv5 – Published: 2008-02-26 18:00 – Updated: 2024-08-07 08:01
VLAI?
Summary
lighttpd 1.4.18, and possibly other versions before 1.5.0, does not properly calculate the size of a file descriptor array, which allows remote attackers to cause a denial of service (crash) via a large number of connections, which triggers an out-of-bounds access.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2008/0659… vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/29268 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29066 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29622 third-party-advisoryx_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/29209 third-party-advisoryx_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-2284 x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://security.gentoo.org/glsa/glsa-200803-10.xml vendor-advisoryx_refsource_GENTOO
http://www.securityfocus.com/archive/1/488926/100… mailing-listx_refsource_BUGTRAQ
http://www.debian.org/security/2008/dsa-1609 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/29166 third-party-advisoryx_refsource_SECUNIA
http://wiki.rpath.com/Advisories:rPSA-2008-0084 x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/27943 vdb-entryx_refsource_BID
http://secunia.com/advisories/31104 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/ticket/1562 x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:01:40.227Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2008-0659",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0659/references"
          },
          {
            "name": "29268",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29268"
          },
          {
            "name": "29066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29066"
          },
          {
            "name": "29622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29622"
          },
          {
            "name": "SUSE-SR:2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
          },
          {
            "name": "29209",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29209"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2284"
          },
          {
            "name": "FEDORA-2008-2262",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00162.html"
          },
          {
            "name": "GLSA-200803-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200803-10.xml"
          },
          {
            "name": "20080228 rPSA-2008-0084-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/488926/100/0/threaded"
          },
          {
            "name": "DSA-1609",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1609"
          },
          {
            "name": "29166",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29166"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0084"
          },
          {
            "name": "FEDORA-2008-2278",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00180.html"
          },
          {
            "name": "27943",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27943"
          },
          {
            "name": "31104",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31104"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/1562"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-02-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "lighttpd 1.4.18, and possibly other versions before 1.5.0, does not properly calculate the size of a file descriptor array, which allows remote attackers to cause a denial of service (crash) via a large number of connections, which triggers an out-of-bounds access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2008-0659",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0659/references"
        },
        {
          "name": "29268",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29268"
        },
        {
          "name": "29066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29066"
        },
        {
          "name": "29622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29622"
        },
        {
          "name": "SUSE-SR:2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
        },
        {
          "name": "29209",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29209"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2284"
        },
        {
          "name": "FEDORA-2008-2262",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00162.html"
        },
        {
          "name": "GLSA-200803-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200803-10.xml"
        },
        {
          "name": "20080228 rPSA-2008-0084-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/488926/100/0/threaded"
        },
        {
          "name": "DSA-1609",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1609"
        },
        {
          "name": "29166",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29166"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0084"
        },
        {
          "name": "FEDORA-2008-2278",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00180.html"
        },
        {
          "name": "27943",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27943"
        },
        {
          "name": "31104",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31104"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/1562"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-0983",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "lighttpd 1.4.18, and possibly other versions before 1.5.0, does not properly calculate the size of a file descriptor array, which allows remote attackers to cause a denial of service (crash) via a large number of connections, which triggers an out-of-bounds access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2008-0659",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0659/references"
            },
            {
              "name": "29268",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29268"
            },
            {
              "name": "29066",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29066"
            },
            {
              "name": "29622",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29622"
            },
            {
              "name": "SUSE-SR:2008:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
            },
            {
              "name": "29209",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29209"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2284",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2284"
            },
            {
              "name": "FEDORA-2008-2262",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00162.html"
            },
            {
              "name": "GLSA-200803-10",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200803-10.xml"
            },
            {
              "name": "20080228 rPSA-2008-0084-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/488926/100/0/threaded"
            },
            {
              "name": "DSA-1609",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1609"
            },
            {
              "name": "29166",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29166"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0084",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0084"
            },
            {
              "name": "FEDORA-2008-2278",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00180.html"
            },
            {
              "name": "27943",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27943"
            },
            {
              "name": "31104",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31104"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/1562",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/ticket/1562"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-0983",
    "datePublished": "2008-02-26T18:00:00",
    "dateReserved": "2008-02-26T00:00:00",
    "dateUpdated": "2024-08-07T08:01:40.227Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4727 (GCVE-0-2007-4727)

Vulnerability from cvelistv5 – Published: 2007-09-12 19:00 – Updated: 2024-08-07 15:08
VLAI?
Summary
Buffer overflow in the fcgi_env_add function in mod_proxy_backend_fastcgi.c in the mod_fastcgi extension in lighttpd before 1.4.18 allows remote attackers to overwrite arbitrary CGI variables and execute arbitrary code via an HTTP request with a long content length, as demonstrated by overwriting the SCRIPT_FILENAME variable, aka a "header overflow."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://issues.rpath.com/browse/RPL-1715 x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/479763/100… mailing-listx_refsource_BUGTRAQ
http://fedoranews.org/updates/FEDORA-2007-213.shtml vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/26732 third-party-advisoryx_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-20070… vendor-advisoryx_refsource_GENTOO
http://secweb.se/en/advisories/lighttpd-fastcgi-r… x_refsource_MISC
http://www.securityfocus.com/bid/25622 vdb-entryx_refsource_BID
https://bugzilla.redhat.com/show_bug.cgi?id=284511 x_refsource_MISC
http://www.lighttpd.net/assets/2007/9/9/lighttpd_… x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://securityreason.com/securityalert/3127 third-party-advisoryx_refsource_SREASON
http://secunia.com/advisories/26997 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/changeset/1986 x_refsource_CONFIRM
http://secunia.com/advisories/26824 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/3110 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/27229 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/26794 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:08:33.521Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1715"
          },
          {
            "name": "20070917 FLEA-2007-0054-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/479763/100/0/threaded"
          },
          {
            "name": "FEDORA-2007-2132",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA-2007-213.shtml"
          },
          {
            "name": "26732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26732"
          },
          {
            "name": "GLSA-200709-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200709-16.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/"
          },
          {
            "name": "25622",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25622"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=284511"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt"
          },
          {
            "name": "lighttpd-modfastcgi-code-execution(36526)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36526"
          },
          {
            "name": "3127",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3127"
          },
          {
            "name": "26997",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26997"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/1986"
          },
          {
            "name": "26824",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26824"
          },
          {
            "name": "ADV-2007-3110",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3110"
          },
          {
            "name": "27229",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27229"
          },
          {
            "name": "26794",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26794"
          },
          {
            "name": "SUSE-SR:2007:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the fcgi_env_add function in mod_proxy_backend_fastcgi.c in the mod_fastcgi extension in lighttpd before 1.4.18 allows remote attackers to overwrite arbitrary CGI variables and execute arbitrary code via an HTTP request with a long content length, as demonstrated by overwriting the SCRIPT_FILENAME variable, aka a \"header overflow.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1715"
        },
        {
          "name": "20070917 FLEA-2007-0054-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/479763/100/0/threaded"
        },
        {
          "name": "FEDORA-2007-2132",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA-2007-213.shtml"
        },
        {
          "name": "26732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26732"
        },
        {
          "name": "GLSA-200709-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200709-16.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/"
        },
        {
          "name": "25622",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25622"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=284511"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt"
        },
        {
          "name": "lighttpd-modfastcgi-code-execution(36526)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36526"
        },
        {
          "name": "3127",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3127"
        },
        {
          "name": "26997",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26997"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/1986"
        },
        {
          "name": "26824",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26824"
        },
        {
          "name": "ADV-2007-3110",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3110"
        },
        {
          "name": "27229",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27229"
        },
        {
          "name": "26794",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26794"
        },
        {
          "name": "SUSE-SR:2007:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4727",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the fcgi_env_add function in mod_proxy_backend_fastcgi.c in the mod_fastcgi extension in lighttpd before 1.4.18 allows remote attackers to overwrite arbitrary CGI variables and execute arbitrary code via an HTTP request with a long content length, as demonstrated by overwriting the SCRIPT_FILENAME variable, aka a \"header overflow.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://issues.rpath.com/browse/RPL-1715",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1715"
            },
            {
              "name": "20070917 FLEA-2007-0054-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/479763/100/0/threaded"
            },
            {
              "name": "FEDORA-2007-2132",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA-2007-213.shtml"
            },
            {
              "name": "26732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26732"
            },
            {
              "name": "GLSA-200709-16",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200709-16.xml"
            },
            {
              "name": "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/",
              "refsource": "MISC",
              "url": "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/"
            },
            {
              "name": "25622",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25622"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=284511",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=284511"
            },
            {
              "name": "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt"
            },
            {
              "name": "lighttpd-modfastcgi-code-execution(36526)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36526"
            },
            {
              "name": "3127",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3127"
            },
            {
              "name": "26997",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26997"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/1986",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/changeset/1986"
            },
            {
              "name": "26824",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26824"
            },
            {
              "name": "ADV-2007-3110",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3110"
            },
            {
              "name": "27229",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27229"
            },
            {
              "name": "26794",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26794"
            },
            {
              "name": "SUSE-SR:2007:020",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4727",
    "datePublished": "2007-09-12T19:00:00",
    "dateReserved": "2007-09-05T00:00:00",
    "dateUpdated": "2024-08-07T15:08:33.521Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-3947 (GCVE-0-2007-3947)

Vulnerability from cvelistv5 – Published: 2007-07-24 00:00 – Updated: 2024-08-07 14:37
VLAI?
Summary
request.c in lighttpd 1.4.15 allows remote attackers to cause a denial of service (daemon crash) by sending an HTTP request with duplicate headers, as demonstrated by a request containing two Location header lines, which results in a segmentation fault.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/26158 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/changeset/1869 x_refsource_MISC
http://osvdb.org/38313 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2007/2585 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/26130 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/474131/100… mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/bid/24967 vdb-entryx_refsource_BID
http://secunia.com/advisories/26593 third-party-advisoryx_refsource_SECUNIA
http://trac.lighttpd.net/trac/ticket/1232 x_refsource_CONFIRM
http://www.debian.org/security/2007/dsa-1362 vendor-advisoryx_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200708-11.xml vendor-advisoryx_refsource_GENTOO
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/26505 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:37:05.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "26158",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26158"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/1869"
          },
          {
            "name": "38313",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/38313"
          },
          {
            "name": "ADV-2007-2585",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2585"
          },
          {
            "name": "26130",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26130"
          },
          {
            "name": "20070719 rPSA-2007-0145-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
          },
          {
            "name": "24967",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24967"
          },
          {
            "name": "26593",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26593"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/1232"
          },
          {
            "name": "DSA-1362",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1362"
          },
          {
            "name": "GLSA-200708-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
          },
          {
            "name": "SUSE-SR:2007:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
          },
          {
            "name": "26505",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26505"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "request.c in lighttpd 1.4.15 allows remote attackers to cause a denial of service (daemon crash) by sending an HTTP request with duplicate headers, as demonstrated by a request containing two Location header lines, which results in a segmentation fault."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "26158",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26158"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/1869"
        },
        {
          "name": "38313",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/38313"
        },
        {
          "name": "ADV-2007-2585",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2585"
        },
        {
          "name": "26130",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26130"
        },
        {
          "name": "20070719 rPSA-2007-0145-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
        },
        {
          "name": "24967",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24967"
        },
        {
          "name": "26593",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26593"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/1232"
        },
        {
          "name": "DSA-1362",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1362"
        },
        {
          "name": "GLSA-200708-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
        },
        {
          "name": "SUSE-SR:2007:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
        },
        {
          "name": "26505",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26505"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-3947",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "request.c in lighttpd 1.4.15 allows remote attackers to cause a denial of service (daemon crash) by sending an HTTP request with duplicate headers, as demonstrated by a request containing two Location header lines, which results in a segmentation fault."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "26158",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26158"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/1869",
              "refsource": "MISC",
              "url": "http://trac.lighttpd.net/trac/changeset/1869"
            },
            {
              "name": "38313",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/38313"
            },
            {
              "name": "ADV-2007-2585",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2585"
            },
            {
              "name": "26130",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26130"
            },
            {
              "name": "20070719 rPSA-2007-0145-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
            },
            {
              "name": "24967",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24967"
            },
            {
              "name": "26593",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26593"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/1232",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/ticket/1232"
            },
            {
              "name": "DSA-1362",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1362"
            },
            {
              "name": "GLSA-200708-11",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
            },
            {
              "name": "SUSE-SR:2007:015",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
            },
            {
              "name": "26505",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26505"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-3947",
    "datePublished": "2007-07-24T00:00:00",
    "dateReserved": "2007-07-23T00:00:00",
    "dateUpdated": "2024-08-07T14:37:05.379Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-3949 (GCVE-0-2007-3949)

Vulnerability from cvelistv5 – Published: 2007-07-24 00:00 – Updated: 2024-08-07 14:37
VLAI?
Summary
mod_access.c in lighttpd 1.4.15 ignores trailing / (slash) characters in the URL, which allows remote attackers to bypass url.access-deny settings.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.lighttpd.net/2007/7/24/1-4-16-let-s-ship-it x_refsource_CONFIRM
http://osvdb.org/38311 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/26158 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/2585 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/26130 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/474131/100… mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/bid/24967 vdb-entryx_refsource_BID
http://secunia.com/advisories/26593 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1362 vendor-advisoryx_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200708-11.xml vendor-advisoryx_refsource_GENTOO
http://trac.lighttpd.net/trac/changeset/1871 x_refsource_MISC
http://trac.lighttpd.net/trac/ticket/1230 x_refsource_CONFIRM
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/26505 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:37:05.559Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.lighttpd.net/2007/7/24/1-4-16-let-s-ship-it"
          },
          {
            "name": "38311",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/38311"
          },
          {
            "name": "26158",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26158"
          },
          {
            "name": "ADV-2007-2585",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2585"
          },
          {
            "name": "26130",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26130"
          },
          {
            "name": "20070719 rPSA-2007-0145-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
          },
          {
            "name": "24967",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24967"
          },
          {
            "name": "26593",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26593"
          },
          {
            "name": "DSA-1362",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1362"
          },
          {
            "name": "GLSA-200708-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/1871"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/ticket/1230"
          },
          {
            "name": "SUSE-SR:2007:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
          },
          {
            "name": "26505",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26505"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-06-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_access.c in lighttpd 1.4.15 ignores trailing / (slash) characters in the URL, which allows remote attackers to bypass url.access-deny settings."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.lighttpd.net/2007/7/24/1-4-16-let-s-ship-it"
        },
        {
          "name": "38311",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/38311"
        },
        {
          "name": "26158",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26158"
        },
        {
          "name": "ADV-2007-2585",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2585"
        },
        {
          "name": "26130",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26130"
        },
        {
          "name": "20070719 rPSA-2007-0145-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
        },
        {
          "name": "24967",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24967"
        },
        {
          "name": "26593",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26593"
        },
        {
          "name": "DSA-1362",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1362"
        },
        {
          "name": "GLSA-200708-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/1871"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/ticket/1230"
        },
        {
          "name": "SUSE-SR:2007:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
        },
        {
          "name": "26505",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26505"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-3949",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "mod_access.c in lighttpd 1.4.15 ignores trailing / (slash) characters in the URL, which allows remote attackers to bypass url.access-deny settings."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.lighttpd.net/2007/7/24/1-4-16-let-s-ship-it",
              "refsource": "CONFIRM",
              "url": "http://www.lighttpd.net/2007/7/24/1-4-16-let-s-ship-it"
            },
            {
              "name": "38311",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/38311"
            },
            {
              "name": "26158",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26158"
            },
            {
              "name": "ADV-2007-2585",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2585"
            },
            {
              "name": "26130",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26130"
            },
            {
              "name": "20070719 rPSA-2007-0145-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
            },
            {
              "name": "24967",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24967"
            },
            {
              "name": "26593",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26593"
            },
            {
              "name": "DSA-1362",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1362"
            },
            {
              "name": "GLSA-200708-11",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/1871",
              "refsource": "MISC",
              "url": "http://trac.lighttpd.net/trac/changeset/1871"
            },
            {
              "name": "http://trac.lighttpd.net/trac/ticket/1230",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/ticket/1230"
            },
            {
              "name": "SUSE-SR:2007:015",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
            },
            {
              "name": "26505",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26505"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-3949",
    "datePublished": "2007-07-24T00:00:00",
    "dateReserved": "2007-07-23T00:00:00",
    "dateUpdated": "2024-08-07T14:37:05.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-3946 (GCVE-0-2007-3946)

Vulnerability from cvelistv5 – Published: 2007-07-24 00:00 – Updated: 2024-08-07 14:37
VLAI?
Summary
mod_auth (http_auth.c) in lighttpd before 1.4.16 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving (1) a memory leak, (2) use of md5-sess without a cnonce, (3) base64 encoded strings, and (4) trailing whitespace in the Auth-Digest header.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/26158 third-party-advisoryx_refsource_SECUNIA
http://osvdb.org/38314 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2007/2585 vdb-entryx_refsource_VUPEN
https://issues.rpath.com/browse/RPL-1550 x_refsource_CONFIRM
http://secunia.com/advisories/26130 third-party-advisoryx_refsource_SECUNIA
http://osvdb.org/38316 vdb-entryx_refsource_OSVDB
http://www.securityfocus.com/archive/1/474131/100… mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/bid/24967 vdb-entryx_refsource_BID
http://osvdb.org/38317 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/26593 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1362 vendor-advisoryx_refsource_DEBIAN
http://trac.lighttpd.net/trac/changeset/1875 x_refsource_MISC
http://security.gentoo.org/glsa/glsa-200708-11.xml vendor-advisoryx_refsource_GENTOO
http://trac.lighttpd.net/trac/browser/branches/li… x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-1554 x_refsource_CONFIRM
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://osvdb.org/38315 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/26505 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:37:05.572Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "26158",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26158"
          },
          {
            "name": "38314",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/38314"
          },
          {
            "name": "ADV-2007-2585",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2585"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1550"
          },
          {
            "name": "26130",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26130"
          },
          {
            "name": "38316",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/38316"
          },
          {
            "name": "20070719 rPSA-2007-0145-1 lighttpd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
          },
          {
            "name": "24967",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24967"
          },
          {
            "name": "38317",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/38317"
          },
          {
            "name": "26593",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26593"
          },
          {
            "name": "DSA-1362",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1362"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/changeset/1875"
          },
          {
            "name": "GLSA-200708-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.lighttpd.net/trac/browser/branches/lighttpd-1.4.x/NEWS?rev=1875"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1554"
          },
          {
            "name": "SUSE-SR:2007:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
          },
          {
            "name": "38315",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/38315"
          },
          {
            "name": "26505",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26505"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-07-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_auth (http_auth.c) in lighttpd before 1.4.16 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving (1) a memory leak, (2) use of md5-sess without a cnonce, (3) base64 encoded strings, and (4) trailing whitespace in the Auth-Digest header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "26158",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26158"
        },
        {
          "name": "38314",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/38314"
        },
        {
          "name": "ADV-2007-2585",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2585"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1550"
        },
        {
          "name": "26130",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26130"
        },
        {
          "name": "38316",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/38316"
        },
        {
          "name": "20070719 rPSA-2007-0145-1 lighttpd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
        },
        {
          "name": "24967",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24967"
        },
        {
          "name": "38317",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/38317"
        },
        {
          "name": "26593",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26593"
        },
        {
          "name": "DSA-1362",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1362"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://trac.lighttpd.net/trac/changeset/1875"
        },
        {
          "name": "GLSA-200708-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.lighttpd.net/trac/browser/branches/lighttpd-1.4.x/NEWS?rev=1875"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1554"
        },
        {
          "name": "SUSE-SR:2007:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
        },
        {
          "name": "38315",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/38315"
        },
        {
          "name": "26505",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26505"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-3946",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "mod_auth (http_auth.c) in lighttpd before 1.4.16 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving (1) a memory leak, (2) use of md5-sess without a cnonce, (3) base64 encoded strings, and (4) trailing whitespace in the Auth-Digest header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "26158",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26158"
            },
            {
              "name": "38314",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/38314"
            },
            {
              "name": "ADV-2007-2585",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2585"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1550",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1550"
            },
            {
              "name": "26130",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26130"
            },
            {
              "name": "38316",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/38316"
            },
            {
              "name": "20070719 rPSA-2007-0145-1 lighttpd",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/474131/100/0/threaded"
            },
            {
              "name": "24967",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24967"
            },
            {
              "name": "38317",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/38317"
            },
            {
              "name": "26593",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26593"
            },
            {
              "name": "DSA-1362",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1362"
            },
            {
              "name": "http://trac.lighttpd.net/trac/changeset/1875",
              "refsource": "MISC",
              "url": "http://trac.lighttpd.net/trac/changeset/1875"
            },
            {
              "name": "GLSA-200708-11",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200708-11.xml"
            },
            {
              "name": "http://trac.lighttpd.net/trac/browser/branches/lighttpd-1.4.x/NEWS?rev=1875",
              "refsource": "CONFIRM",
              "url": "http://trac.lighttpd.net/trac/browser/branches/lighttpd-1.4.x/NEWS?rev=1875"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1554",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1554"
            },
            {
              "name": "SUSE-SR:2007:015",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
            },
            {
              "name": "38315",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/38315"
            },
            {
              "name": "26505",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26505"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-3946",
    "datePublished": "2007-07-24T00:00:00",
    "dateReserved": "2007-07-23T00:00:00",
    "dateUpdated": "2024-08-07T14:37:05.572Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}