Upstream information

CVE-2012-5533 at MITRE

Description

The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the "Connection: TE,,Keep-Alive" header.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 790258 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2012:1532-1 openSUSE-SU-2014:0074-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • lighttpd >= 1.4.37-1.6
  • lighttpd-mod_cml >= 1.4.37-1.6
  • lighttpd-mod_geoip >= 1.4.37-1.6
  • lighttpd-mod_magnet >= 1.4.37-1.6
  • lighttpd-mod_mysql_vhost >= 1.4.37-1.6
  • lighttpd-mod_rrdtool >= 1.4.37-1.6
  • lighttpd-mod_trigger_b4_dl >= 1.4.37-1.6
  • lighttpd-mod_webdav >= 1.4.37-1.6
Patchnames:
openSUSE Tumbleweed GA lighttpd-1.4.37-1.6


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 19:39:59 2013
CVE page last modified: Thu Dec 7 13:05:45 2023