From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200502-21.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-200502-21.xml (limited to 'metadata/glsa/glsa-200502-21.xml') diff --git a/metadata/glsa/glsa-200502-21.xml b/metadata/glsa/glsa-200502-21.xml new file mode 100644 index 000000000000..edebbf6478ab --- /dev/null +++ b/metadata/glsa/glsa-200502-21.xml @@ -0,0 +1,66 @@ + + + + lighttpd: Script source disclosure + + An attacker can trick lighttpd into revealing the source of scripts that + should be executed as CGI or FastCGI applications. + + lighttpd + 2005-02-15 + 2006-05-22: 02 + 81776 + remote + + + 1.3.10-r1 + 1.3.10-r1 + + + +

+ lighttpd is a small-footprint, fast, compliant and very flexible + web-server which is optimized for high-performance environments. +

+
+ +

+ lighttpd uses file extensions to determine which elements are programs + that should be executed and which are static pages that should be sent + as-is. By appending %00 to the filename, you can evade the extension + detection mechanism while still accessing the file. +

+
+ +

+ A remote attacker could send specific queries and access the source of + scripts that should have been executed as CGI or FastCGI applications. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All lighttpd users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.3.10-r1" +
+ + lighttpd-announce Advisory + CVE-2005-0453 + + + koon + + + koon + + + koon + +
-- cgit v1.2.3