FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-19 20:48:44 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
1a3bd81f-1b25-11df-bd1a-002170daae37lighttpd -- denial of service vulnerability

Lighttpd security advisory reports:

If you send the request data very slow (e.g. sleep 0.01 after each byte), lighttpd will easily use all available memory and die (especially for parallel requests), allowing a DoS within minutes.


Discovery 2010-02-02
Entry 2010-02-16
lighttpd
< 1.4.26

38036
CVE-2010-0295
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2010_01.txt
1ac77649-0908-11dd-974d-000fea2763celighttpd -- OpenSSL Error Queue Denial of Service Vulnerability

Secunia reports:

A vulnerability has been reported in lighttpd, which can be exploited by malicious people to cause a DoS (Denial of Service).

The vulnerability is caused due to lighttpd not properly clearing the OpenSSL error queue. This can be exploited to close concurrent SSL connections of lighttpd by terminating one SSL connection.


Discovery 2008-04-02
Entry 2008-04-13
lighttpd
< 1.4.19_1

28489
CVE-2008-1531
http://secunia.com/advisories/29649
http://trac.lighttpd.net/trac/ticket/285
1cd3ca42-33e6-11e2-a255-5404a67eef98lighttpd -- remote DoS in header parsing

Lighttpd security advisory reports:

Certain Connection header values will trigger an endless loop, for example: "Connection: TE,,Keep-Alive"

On receiving such value, lighttpd will enter an endless loop, detecting an empty token but not incrementing the current string position, and keep reading the ',' again and again.

This bug was introduced in 1.4.31, when we fixed an "invalid read" bug (it would try to read the byte before the string if it started with ',', although the value wasn't actually used).


Discovery 2012-11-17
Entry 2012-11-21
lighttpd
gt 1.4.30 lt 1.4.32

CVE-2012-5533
4b673ae7-5f9a-11dc-84dd-000102cc8983lighttpd -- FastCGI header overrun in mod_fastcgi

lighttpd maintainer reports:

Lighttpd is prone to a header overflow when using the mod_fastcgi extension, this can lead to arbitrary code execution in the fastcgi application. For a detailed description of the bug see the external reference.

This bug was found by Mattias Bengtsson and Philip Olausson


Discovery 2007-09-09
Entry 2007-09-10
lighttpd
< 1.4.18

http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt
http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/
CVE-2007-4727
5678da43-ea99-11db-a802-000fea2763celighttpd -- DOS when access files with mtime 0

Lighttpd SA:

Lighttpd caches the rendered string for mtime. The cache key has as a default value 0. At that point the pointer to the string are still NULL. If a file with an mtime of 0 is requested it tries to access the pointer and crashes.

The bug requires that a malicious user can either upload files or manipulate the mtime of the files.

The bug was reported by cubiq and fixed by Marcus Rueckert.


Discovery 2007-01-14
Entry 2007-04-14
lighttpd
< 1.4.15

CVE-2007-1870
http://www.lighttpd.net/assets/2007/4/13/lighttpd_sa2007_02.txt
90b27045-9530-11e3-9d09-000c2980a9f3lighttpd -- multiple vulnerabilities

lighttpd security advisories report:

It is possible to inadvertantly enable vulnerable ciphers when using ssl.cipher-list.

In certain cases setuid() and similar can fail, potentially triggering lighttpd to restart running as root.

If FAMMonitorDirectory fails, the memory intended to store the context is released; some lines below the "version" compoment of that context is read. Reading invalid data doesn't matter, but the memory access could trigger a segfault.


Discovery 2013-11-28
Entry 2014-02-14
lighttpd
< 1.4.34

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_03.txt
CVE-2013-4508
CVE-2013-4559
CVE-2013-4560
92a6efd0-e40d-11e8-ada4-408d5cf35399lighttpd - use-after-free vulnerabilities

Lighttpd Project reports:

Security fixes for Lighttpd:

  • security: process headers after combining folded headers


Discovery 2018-08-26
Entry 2018-11-09
lighttpd
< 1.4.51

https://www.lighttpd.net/2018/10/14/1.4.51/
ports/232278
bdad9ada-8a52-11d9-9e53-000a95bc6faelighttpd -- script source disclosure vulnerability

The lighttpd website reports:

In lighttpd 1.3.7 and below it is possible to fetch the source files which should be handled by CGI or FastCGI applications.

The vulnerability is in the handling of urlencoded trailing NUL bytes. Installations that do not use CGI or FastCGI are not affected.


Discovery 2005-02-12
Entry 2005-03-01
lighttpd
< 1.3.8

CVE-2005-0453
http://article.gmane.org/gmane.comp.web.lighttpd/1171
http://www.lighttpd.net/news/
http://xforce.iss.net/xforce/xfdb/19350
12567
c6521b04-314b-11e1-9cf4-5404a67eef98lighttpd -- remote DoS in HTTP authentication

US-CERT/NIST reports:

Integer signedness error in the base64_decode function in the HTTP authentication functionality (http_auth.c) in lighttpd 1.4 before 1.4.30 and 1.5 before SVN revision 2806 allows remote attackers to cause a denial of service (segmentation fault) via crafted base64 input that triggers an out-of-bounds read with a negative index.


Discovery 2011-11-29
Entry 2011-12-28
lighttpd
< 1.4.30

CVE-2011-4362
d2b48d30-ea97-11db-a802-000fea2763celighttpd -- Remote DOS in CRLF parsing

Lighttpd SA:

If the connection aborts during parsing "\r\n\r\n" the server might get into a infinite loop and use 100% of the CPU time. lighttpd still responses to other requests. This can be repeated until either the server limit for concurrent connections or file descriptors is reached.

The bug was reported and fixed by Robert Jakabosky.


Discovery 2006-12-15
Entry 2007-04-14
lighttpd
gt 1.4.11 lt 1.4.13_2

CVE-2007-1869
http://www.lighttpd.net/assets/2007/4/13/lighttpd_sa2007_01.txt
dd7f29cc-3ee9-11e5-93ad-002590263bf5lighttpd -- Log injection vulnerability in mod_auth

MITRE reports:

mod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line character.


Discovery 2015-05-25
Entry 2015-08-10
lighttpd
< 1.4.36

CVE-2015-3200
http://redmine.lighttpd.net/issues/2646
ef0033ad-5823-11e6-80cc-001517f335e2lighttpd - multiple vulnerabilities

Lighttpd Project reports:

Security fixes for Lighttpd:

  • security: encode quoting chars in HTML and XML

  • security: ensure gid != 0 if server.username is set, but not server.groupname

  • security: disable stat_cache if server.follow-symlink = “disable”

  • security: httpoxy defense: do not emit HTTP_PROXY to CGI env


Discovery 2016-07-31
Entry 2016-08-03
lighttpd
< 1.4.41

http://www.lighttpd.net/2016/7/31/1.4.41/
ports/211495
fb911e31-8ceb-11dd-bb29-000c6e274733lighttpd -- multiple vulnerabilities

Lighttpd seurity annoucement:

lighttpd 1.4.19, and possibly other versions before 1.5.0, does not decode the url before matching against rewrite and redirect patterns, which allows attackers to bypass rewrites rules. this can be a security problem in certain configurations if these rules are used to hide certain urls.

lighttpd 1.4.19, and possibly other versions before 1.5.0, does not lowercase the filename after generating it from the url in mod_userdir on case insensitive (file)systems.

As other modules are case sensitive, this may lead to information disclosure; for example if one configured php to handle files ending on ".php", an attacker will get the php source with http://example.com/~user/file.PHP

lighttpd 1.4.19 does not always release a header if it triggered a 400 (Bad Request) due to a duplicate header.


Discovery 2008-09-26
Entry 2008-09-27
Modified 2009-02-22
lighttpd
< 1.4.19_3

31434
CVE-2008-4298
CVE-2008-4359
CVE-2008-4360
http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt
http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt
http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt
fc9c217e-3791-11dc-bb1a-000fea449b8alighttpd -- multiple vulnerabilities

Secunia Advisory reports:

Some vulnerabilities have been reported in lighttpd, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).


Discovery 2007-07-20
Entry 2007-07-21
Modified 2010-05-12
lighttpd
< 1.4.15_1

CVE-2007-3947
CVE-2007-3948
CVE-2007-3949
CVE-2007-3950
http://trac.lighttpd.net/trac/ticket/1216
http://trac.lighttpd.net/trac/ticket/1232
http://trac.lighttpd.net/trac/ticket/1230
http://trac.lighttpd.net/trac/ticket/1263