Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2008-AVI-479
Vulnerability from certfr_avis - Published: - Updated:
Plusieurs vulnérabilités dans Lighttpd peuvent être exploitées par une personne malveillante afin de provoquer un déni de service, de contourner la politique de sécurité ou d'accéder à des informations sensibles.
Description
Plusieurs vulnérabilités affectant Lighttpd ont été découvertes :
- une faiblesse dans la gestion de la mémoire par la fonction http_request_parse() permet à une personne malintentionnée d'obtenir un accès total à la mémoire ;
- une erreur dans la gestion des noms de fichier permet à une personne malintentionnée de poter atteinte à la confidentialité des données ;
- une erreur due au non décodage des requêtes avant le contrôle avec les règles de réécriture et de redirection permet à une personne malveillante de contourner ces dernières.
Solution
Se référer aux bulletins de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Toutes les versions de Lighttpd antérieures à la version 1.4.20.
Impacted products
| Vendor | Product | Description |
|---|
References
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eToutes les versions de \u003cTT\u003eLighttpd\u003c/TT\u003e ant\u00e9rieures \u00e0 la version 1.4.20.\u003c/P\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s affectant Lighttpd ont \u00e9t\u00e9 d\u00e9couvertes :\n\n- une faiblesse dans la gestion de la m\u00e9moire par la fonction\n http_request_parse() permet \u00e0 une personne malintentionn\u00e9e d\u0027obtenir\n un acc\u00e8s total \u00e0 la m\u00e9moire ;\n- une erreur dans la gestion des noms de fichier permet \u00e0 une personne\n malintentionn\u00e9e de poter atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es ;\n- une erreur due au non d\u00e9codage des requ\u00eates avant le contr\u00f4le avec\n les r\u00e8gles de r\u00e9\u00e9criture et de redirection permet \u00e0 une personne\n malveillante de contourner ces derni\u00e8res.\n\n## Solution\n\nSe r\u00e9f\u00e9rer aux bulletins de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-4359",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4359"
},
{
"name": "CVE-2008-4360",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4360"
},
{
"name": "CVE-2008-4298",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4298"
}
],
"links": [
{
"title": "Bulletins de s\u00e9curit\u00e9 de Lighttpd :",
"url": "http://trac.lighttpd.net/security/lighttpd_sa_2008_07.txt"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 de Lighttpd :",
"url": "http://trac.lighttpd.net/security/lighttpd_sa_2008_06.txt"
},
{
"title": "Bulletins de s\u00e9curit\u00e9 de Lighttpd :",
"url": "http://trac.lighttpd.net/security/lighttpd_sa_2008_05.txt"
}
],
"reference": "CERTA-2008-AVI-479",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2008-09-30T00:00:00.000000"
},
{
"description": "ajout de vuln\u00e9rabilit\u00e9s et des r\u00e9f\u00e9rences CVE.",
"revision_date": "2008-10-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s dans Lighttpd peuvent \u00eatre exploit\u00e9es par une\npersonne malveillante afin de provoquer un d\u00e9ni de service, de\ncontourner la politique de s\u00e9curit\u00e9 ou d\u0027acc\u00e9der \u00e0 des informations\nsensibles.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Lighttpd",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 Lighttpd 04, 05, 06 et 07",
"url": null
}
]
}
CVE-2008-4359 (GCVE-0-2008-4359)
Vulnerability from cvelistv5 – Published: 2008-10-03 17:18 – Updated: 2024-08-07 10:17
VLAI?
EPSS
Summary
lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T10:17:08.779Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "32069",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32069"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/changeset/2307"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
},
{
"name": "32972",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32972"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/changeset/2278"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "31599",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/31599"
},
{
"name": "32834",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32834"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/ticket/1720"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/changeset/2309"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32132"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/changeset/2310"
},
{
"name": "ADV-2008-2741",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
},
{
"name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
},
{
"name": "32480",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32480"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
},
{
"name": "SUSE-SR:2008:026",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"name": "GLSA-200812-04",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2008-09-30T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-11T19:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "32069",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32069"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/changeset/2307"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
},
{
"name": "32972",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32972"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/changeset/2278"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "31599",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/31599"
},
{
"name": "32834",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32834"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/ticket/1720"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/changeset/2309"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32132"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/changeset/2310"
},
{
"name": "ADV-2008-2741",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
},
{
"name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
},
{
"name": "32480",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32480"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
},
{
"name": "SUSE-SR:2008:026",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"name": "GLSA-200812-04",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-4359",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "32069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32069"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/2307",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/2307"
},
{
"name": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt",
"refsource": "CONFIRM",
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
},
{
"name": "32972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32972"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/2278",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/2278"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "31599",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31599"
},
{
"name": "32834",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32834"
},
{
"name": "http://trac.lighttpd.net/trac/ticket/1720",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/ticket/1720"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/2309",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/2309"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32132"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/2310",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/2310"
},
{
"name": "ADV-2008-2741",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
},
{
"name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
},
{
"name": "32480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32480"
},
{
"name": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch",
"refsource": "CONFIRM",
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
},
{
"name": "SUSE-SR:2008:026",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"name": "GLSA-200812-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2008-4359",
"datePublished": "2008-10-03T17:18:00",
"dateReserved": "2008-09-30T00:00:00",
"dateUpdated": "2024-08-07T10:17:08.779Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2008-4298 (GCVE-0-2008-4298)
Vulnerability from cvelistv5 – Published: 2008-09-27 00:00 – Updated: 2024-08-07 10:08
VLAI?
EPSS
Summary
Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T10:08:34.967Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "32069",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32069"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://bugs.gentoo.org/show_bug.cgi?id=238180"
},
{
"name": "32972",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32972"
},
{
"name": "[oss-security] 20080926 CVE Request (lighttpd)",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2008/09/26/5"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/changeset/2305"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "lighttpd-httprequestparse-dos(45471)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45471"
},
{
"name": "32834",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32834"
},
{
"name": "31434",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/31434"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32132"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"name": "ADV-2008-2741",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "32480",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32480"
},
{
"name": "SUSE-SR:2008:026",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/ticket/1774"
},
{
"name": "GLSA-200812-04",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2008-09-26T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-11T19:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "32069",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32069"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://bugs.gentoo.org/show_bug.cgi?id=238180"
},
{
"name": "32972",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32972"
},
{
"name": "[oss-security] 20080926 CVE Request (lighttpd)",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2008/09/26/5"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/changeset/2305"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "lighttpd-httprequestparse-dos(45471)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45471"
},
{
"name": "32834",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32834"
},
{
"name": "31434",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/31434"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32132"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"name": "ADV-2008-2741",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "32480",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32480"
},
{
"name": "SUSE-SR:2008:026",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/ticket/1774"
},
{
"name": "GLSA-200812-04",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-4298",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "32069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32069"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=238180",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=238180"
},
{
"name": "32972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32972"
},
{
"name": "[oss-security] 20080926 CVE Request (lighttpd)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/26/5"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/2305",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/2305"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "lighttpd-httprequestparse-dos(45471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45471"
},
{
"name": "32834",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32834"
},
{
"name": "31434",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31434"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32132"
},
{
"name": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt",
"refsource": "CONFIRM",
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"name": "ADV-2008-2741",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "32480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32480"
},
{
"name": "SUSE-SR:2008:026",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"name": "http://trac.lighttpd.net/trac/ticket/1774",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/ticket/1774"
},
{
"name": "GLSA-200812-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2008-4298",
"datePublished": "2008-09-27T00:00:00",
"dateReserved": "2008-09-26T00:00:00",
"dateUpdated": "2024-08-07T10:08:34.967Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2008-4360 (GCVE-0-2008-4360)
Vulnerability from cvelistv5 – Published: 2008-10-03 17:18 – Updated: 2024-08-07 10:17
VLAI?
EPSS
Summary
mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T10:17:08.423Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "32069",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32069"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch"
},
{
"name": "32972",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32972"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "31600",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/31600"
},
{
"name": "32834",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32834"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/changeset/2283"
},
{
"name": "lighttpd-moduserdir-info-disclosure(45689)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32132"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/changeset/2308"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"name": "ADV-2008-2741",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
},
{
"name": "32480",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/32480"
},
{
"name": "SUSE-SR:2008:026",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://trac.lighttpd.net/trac/ticket/1589"
},
{
"name": "GLSA-200812-04",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2008-09-30T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-11T19:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "32069",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32069"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch"
},
{
"name": "32972",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32972"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "31600",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/31600"
},
{
"name": "32834",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32834"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/changeset/2283"
},
{
"name": "lighttpd-moduserdir-info-disclosure(45689)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32132"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/changeset/2308"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"name": "ADV-2008-2741",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
},
{
"name": "32480",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/32480"
},
{
"name": "SUSE-SR:2008:026",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://trac.lighttpd.net/trac/ticket/1589"
},
{
"name": "GLSA-200812-04",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-4360",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "32069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32069"
},
{
"name": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch",
"refsource": "CONFIRM",
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch"
},
{
"name": "32972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32972"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
},
{
"name": "31600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31600"
},
{
"name": "32834",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32834"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/2283",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/2283"
},
{
"name": "lighttpd-moduserdir-info-disclosure(45689)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
},
{
"name": "32132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32132"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/2308",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/2308"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
},
{
"name": "20081030 rPSA-2008-0309-1 lighttpd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
},
{
"name": "ADV-2008-2741",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2741"
},
{
"name": "DSA-1645",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1645"
},
{
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
},
{
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
},
{
"name": "32480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32480"
},
{
"name": "SUSE-SR:2008:026",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"name": "http://trac.lighttpd.net/trac/ticket/1589",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/ticket/1589"
},
{
"name": "GLSA-200812-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
},
{
"name": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt",
"refsource": "CONFIRM",
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2008-4360",
"datePublished": "2008-10-03T17:18:00",
"dateReserved": "2008-09-30T00:00:00",
"dateUpdated": "2024-08-07T10:17:08.423Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…