You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa lighttpd

Sigurnosni nedostaci programskog paketa lighttpd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-10
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: lighttpd: Multiple vulnerabilities
Date: June 13, 2014
Bugs: #392581, #444179, #490432, #491154, #504330
ID: 201406-10

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in lighttpd, allowing remote
attackers cause a Denial of Service condition or execute arbitrary SQL
statements.

Background
==========

lighttpd is a lightweight high-performance web server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-servers/lighttpd < 1.4.35 >= 1.4.35

Description
===========

Multiple vulnerabilities have been discovered in lighttpd. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could create a Denial of Service condition.
Futhermore, a remote attacker may be able to execute arbitrary SQL
statements.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All lighttpd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-servers/lighttpd-1.4.35”

References
==========

[ 1 ] CVE-2011-4362
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4362
[ 2 ] CVE-2012-5533
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5533
[ 3 ] CVE-2013-4508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4508
[ 4 ] CVE-2013-4559
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4559
[ 5 ] CVE-2013-4560
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4560
[ 6 ] CVE-2014-2323
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2323

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQEcBAEBAgAGBQJTm2KCAAoJECo/aRed9267LCcH/2vX69HsQYEk97PoKCc1cpNx
7kj6I08SaQ1n3Ssq16B140LZGTSRdYOI1NlwoYLcwG7c+Fy3/0khi8UBFRtlD1pW
5DaqO8GAK9cHFJQUZIqCnuLF8AStvqPYtLi4h0JNzlb36jyXOHTFPqbUPjutvsRf
Kndzolxh5cxeziS+GWIw9aUup1VZDX9PSG0MmgpzQDgx1eAAvv5ilwR7SatenOJA
KlI7WshPSAq/veBhHAw0UAM90cYuMY3wqYyp0+oBItIEAnRealAvUv2Fb4QDl6LH
ZVu0695h4sJAVMs/vjqLEw9dFV/+94u79riuv60v2CTeUu7CnTlH6Gp8FBmF8To=
=Srd6
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-06-0029-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosna nadogradnja Mozillinih proizvoda

Izdana je nadogradnja za višestruke sigurnosne nedostatke u Mozillinim proizvodima Firefox, Thunderbird i NSPR za operacijski sustav Suse. Otkriveni nedostaci...

Close