[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] [ GLSA 200709-16 ] Lighttpd: Buffer overflow
From:       Pierre-Yves Rofes <py () gentoo ! org>
Date:       2007-09-27 21:01:46
Message-ID: 46FC1A3A.9020303 () gentoo ! org
[Download RAW message or body]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200709-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Lighttpd: Buffer overflow
      Date: September 27, 2007
      Bugs: #191912
        ID: 200709-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Lighttpd is vulnerable to the remote execution of arbitrary code.

Background
==========

Lighttpd is a lightweight HTTP web server.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  www-servers/lighttpd      < 1.4.18                      >= 1.4.18

Description
===========

Mattias Bengtsson and Philip Olausson have discovered a buffer overflow
vulnerability in the function fcgi_env_add() in the file mod_fastcgi.c
when processing overly long HTTP headers.

Impact
======

A remote attacker could send a specially crafted request to the
vulnerable Lighttpd server, resulting in the remote execution of
arbitrary code with privileges of the user running the web server. Note
that mod_fastcgi is disabled in Gentoo's default configuration.

Workaround
==========

Edit the file /etc/lighttpd/lighttpd.conf and comment the following
line: "include mod_fastcgi.conf"

Resolution
==========

All Lighttpd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.18"

References
==========

  [ 1 ] CVE-2007-4727
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4727

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200709-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFG/Bo6uhJ+ozIKI5gRAjNlAJ93Hk2nbz+y+RuANQyU/fEblnLTTwCfZmqb
E1Pc2dPmHp57HSTmvrfF7MY=
=KK5K
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic