Full Disclosure mailing list archives

[ GLSA 200502-21 ] lighttpd: Script source disclosure


From: Thierry Carrez <koon () gentoo org>
Date: Tue, 15 Feb 2005 22:42:45 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200502-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: lighttpd: Script source disclosure
      Date: February 15, 2005
      Bugs: #81776
        ID: 200502-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An attacker can trick lighttpd into revealing the source of scripts
that should be executed as CGI or FastCGI applications.

Background
==========

lighttpd is a small-footprint, fast, compliant and very flexible
web-server which is optimized for high-performance environments.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /   Vulnerable   /               Unaffected
    -------------------------------------------------------------------
  1  www-servers/lighttpd      < 1.3.10-r1                >= 1.3.10-r1

Description
===========

lighttpd uses file extensions to determine which elements are programs
that should be executed and which are static pages that should be sent
as-is. By appending %00 to the filename, you can evade the extension
detection mechanism while still accessing the file.

Impact
======

A remote attacker could send specific queries and access the source of
scripts that should have been executed as CGI or FastCGI applications.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All lighttpd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.3.10-r1"

References
==========

  [ 1 ] lighttpd-announce Advisory
        http://article.gmane.org/gmane.comp.web.lighttpd/1171

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200502-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html

Current thread: