DSA-2795-2 lighttpd -- several vulnerabilities

Related Vulnerabilities: CVE-2013-4508   CVE-2013-4559   CVE-2013-4560  

Several vulnerabilities have been discovered in the lighttpd web server. It was discovered that SSL connections with client certificates stopped working after the DSA-2795-1 update of lighttpd. An upstream patch has now been applied that provides an appropriate identifier for client certificate verification. CVE-2013-4508 It was discovered that lighttpd uses weak ssl ciphers when SNI (Server Name Indication) is enabled. This issue was solved by ensuring that stronger ssl ciphers are used when SNI is selected. CVE-2013-4559 The clang static analyzer was used to discover privilege escalation issues due to missing checks around lighttpd's setuid, setgid, and setgroups calls. Those are now appropriately checked. CVE-2013-4560 The clang static analyzer was used to discover a use-after-free issue when the FAM stat cache engine is enabled, which is now fixed. For the oldstable distribution (squeeze), these problems have been fixed in version 1.4.28-2+squeeze1.5. For the stable distribution (wheezy), these problems have been fixed in version 1.4.31-4+deb7u2. For the testing distribution (jessie), these problems will be fixed soon. For the unstable distribution (sid), these problems have been fixed in version lighttpd_1.4.33-1+nmu1. For the testing (jessie) and unstable (sid) distributions, the regression problem will be fixed soon. We recommend that you upgrade your lighttpd packages.

Debian Security Advisory

DSA-2795-2 lighttpd -- several vulnerabilities

Date Reported:
17 Nov 2013
Affected Packages:
lighttpd
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 729453, Bug 729480.
In Mitre's CVE dictionary: CVE-2013-4508, CVE-2013-4559, CVE-2013-4560.
More information:

Several vulnerabilities have been discovered in the lighttpd web server.

It was discovered that SSL connections with client certificates stopped working after the DSA-2795-1 update of lighttpd. An upstream patch has now been applied that provides an appropriate identifier for client certificate verification.

  • CVE-2013-4508

    It was discovered that lighttpd uses weak ssl ciphers when SNI (Server Name Indication) is enabled. This issue was solved by ensuring that stronger ssl ciphers are used when SNI is selected.

  • CVE-2013-4559

    The clang static analyzer was used to discover privilege escalation issues due to missing checks around lighttpd's setuid, setgid, and setgroups calls. Those are now appropriately checked.

  • CVE-2013-4560

    The clang static analyzer was used to discover a use-after-free issue when the FAM stat cache engine is enabled, which is now fixed.

For the oldstable distribution (squeeze), these problems have been fixed in version 1.4.28-2+squeeze1.5.

For the stable distribution (wheezy), these problems have been fixed in version 1.4.31-4+deb7u2.

For the testing distribution (jessie), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version lighttpd_1.4.33-1+nmu1.

For the testing (jessie) and unstable (sid) distributions, the regression problem will be fixed soon.

We recommend that you upgrade your lighttpd packages.