You are here
Home > Preporuke > Sigurnosni propust programskog paketa lighttpd

Sigurnosni propust programskog paketa lighttpd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2015-12250
2015-07-29 21:42:47
——————————————————————————–

Name : lighttpd
Product : Fedora 21
Version : 1.4.36
Release : 1.fc21
URL : http://www.lighttpd.net/
Summary : Lightning fast webserver with light system requirements
Description :
Secure, fast, compliant and very flexible web-server which has been optimized
for high-performance environments. It has a very low memory footprint compared
to other webservers and takes care of cpu-load. Its advanced feature-set
(FastCGI, CGI, Auth, Output-Compression, URL-Rewriting and many more) make
it the perfect webserver-software for every server that is suffering load
problems.

——————————————————————————–
Update Information:

Latest upstream security release:

http://www.lighttpd.net/2015/7/26/1.4.36/
——————————————————————————–
ChangeLog:

* Mon Jul 27 2015 Jon Ciesla <limburgher@gmail.com> – 1.4.36-1
– 1.4.36 1246857, 1224910, 1224911.
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.4.35-5
– Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1224911 – CVE-2015-3200 lighttpd: log injection via malformed base64 string in Authentication header [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1224911
[ 2 ] Bug #1224910 – CVE-2015-3200 lighttpd: log injection via malformed base64 string in Authentication header [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1224910
[ 3 ] Bug #1246857 – lighttpd-1.4.36 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1246857
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update lighttpd’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2015-12252
2015-07-29 21:42:53
——————————————————————————–

Name : lighttpd
Product : Fedora 22
Version : 1.4.36
Release : 1.fc22
URL : http://www.lighttpd.net/
Summary : Lightning fast webserver with light system requirements
Description :
Secure, fast, compliant and very flexible web-server which has been optimized
for high-performance environments. It has a very low memory footprint compared
to other webservers and takes care of cpu-load. Its advanced feature-set
(FastCGI, CGI, Auth, Output-Compression, URL-Rewriting and many more) make
it the perfect webserver-software for every server that is suffering load
problems.

——————————————————————————–
Update Information:

Latest upstream security release:

http://www.lighttpd.net/2015/7/26/1.4.36/
——————————————————————————–
ChangeLog:

* Mon Jul 27 2015 Jon Ciesla <limburgher@gmail.com> – 1.4.36-1
– 1.4.36 1246857, 1224910, 1224911.
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.4.35-5
– Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1224911 – CVE-2015-3200 lighttpd: log injection via malformed base64 string in Authentication header [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1224911
[ 2 ] Bug #1224910 – CVE-2015-3200 lighttpd: log injection via malformed base64 string in Authentication header [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1224910
[ 3 ] Bug #1246857 – lighttpd-1.4.36 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1246857
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update lighttpd’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarko Stanec
Cert idNCERT-REF-2015-08-0012-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mantis

Otkriven je sigurnosni nedostatak u programskom paketu mantis za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close