[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5533Date: (C)2012-11-25   (M)2023-12-22


The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the "Connection: TE,,Keep-Alive" header.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1027802
EXPLOIT-DB-22902
SECUNIA-51268
SECUNIA-51298
BID-56619
OSVDB-87623
HPSBGN03191
MDVSA-2013:100
http://www.openwall.com/lists/oss-security/2012/11/21/1
http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection_header_dos.patch
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt
http://packetstormsecurity.org/files/118282/Simple-Lighttpd-1.4.31-Denial-Of-Service.html
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0345
lighttpd-httprequestsplitvalue-dos(80213)
openSUSE-SU-2012:1532
openSUSE-SU-2014:0074

CPE    2
cpe:/a:lighttpd:lighttpd:1.4.31
cpe:/a:lighttpd:lighttpd:1.4.32
CWE    1
CWE-399
OVAL    3
oval:org.secpod.oval:def:105916
oval:org.secpod.oval:def:105975
oval:org.secpod.oval:def:1600218

© SecPod Technologies