Vulnerabilities > CVE-2008-4359 - Information Exposure vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
lighttpd
debian
CWE-200
nessus

Summary

lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIGHTTPD-081114.NASL
    descriptionVarious issues have been fixed in lighttpd. CVE-2008-4298, CVE-2008-4359 and CVE-2008-4360 have been assigned to thess issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40061
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40061
    titleopenSUSE Security Update : lighttpd (lighttpd-309)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update lighttpd-309.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40061);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2008-4298", "CVE-2008-4359", "CVE-2008-4360");
    
      script_name(english:"openSUSE Security Update : lighttpd (lighttpd-309)");
      script_summary(english:"Check for the lighttpd-309 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various issues have been fixed in lighttpd. CVE-2008-4298,
    CVE-2008-4359 and CVE-2008-4360 have been assigned to thess issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=429764"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected lighttpd packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(200, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_cml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_magnet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_mysql_vhost");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_rrdtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_trigger_b4_dl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_webdav");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"lighttpd-1.4.19-6.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"lighttpd-mod_cml-1.4.19-6.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"lighttpd-mod_magnet-1.4.19-6.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"lighttpd-mod_mysql_vhost-1.4.19-6.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"lighttpd-mod_rrdtool-1.4.19-6.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"lighttpd-mod_trigger_b4_dl-1.4.19-6.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"lighttpd-mod_webdav-1.4.19-6.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "lighttpd");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-11923.NASL
    descriptionThis update fixes some moderate security issues and includes a few enhancements. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35665
    published2009-02-13
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35665
    titleFedora 9 : lighttpd-1.4.20-6.fc9 (2008-11923)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-11923.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35665);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2008-4298", "CVE-2008-4359", "CVE-2008-4360");
      script_bugtraq_id(31434, 31599, 31600);
      script_xref(name:"FEDORA", value:"2008-11923");
    
      script_name(english:"Fedora 9 : lighttpd-1.4.20-6.fc9 (2008-11923)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes some moderate security issues and includes a few
    enhancements.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=464637"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=465751"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=465752"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-February/020004.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?51f8a673"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected lighttpd package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(200, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:lighttpd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/12/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/02/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"lighttpd-1.4.20-6.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "lighttpd");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200812-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200812-04 (lighttpd: Multiple vulnerabilities) Multiple vulnerabilities have been reported in lighttpd: Qhy reported a memory leak in the http_request_parse() function in request.c (CVE-2008-4298). Gaetan Bisson reported that URIs are not decoded before applying url.redirect and url.rewrite rules (CVE-2008-4359). Anders1 reported that mod_userdir performs case-sensitive comparisons on filename components in configuration options, which is insufficient when case-insensitive filesystems are used (CVE-2008-4360). Impact : A remote attacker could exploit these vulnerabilities to cause a Denial of Service, to bypass intended access restrictions, to obtain sensitive information, or to possibly modify data. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35021
    published2008-12-03
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35021
    titleGLSA-200812-04 : lighttpd: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200812-04.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35021);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-4298", "CVE-2008-4359", "CVE-2008-4360");
      script_bugtraq_id(31434, 31599, 31600);
      script_xref(name:"GLSA", value:"200812-04");
    
      script_name(english:"GLSA-200812-04 : lighttpd: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200812-04
    (lighttpd: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been reported in lighttpd:
        Qhy reported a memory leak in the http_request_parse() function in
        request.c (CVE-2008-4298).
        Gaetan Bisson reported that URIs are not decoded before applying
        url.redirect and url.rewrite rules (CVE-2008-4359).
        Anders1 reported that mod_userdir performs case-sensitive comparisons
        on filename components in configuration options, which is insufficient
        when case-insensitive filesystems are used (CVE-2008-4360).
      
    Impact :
    
        A remote attacker could exploit these vulnerabilities to cause a Denial
        of Service, to bypass intended access restrictions, to obtain sensitive
        information, or to possibly modify data.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200812-04"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All lighttpd users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-servers/lighttpd-1.4.20'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(200, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lighttpd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/12/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/12/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-servers/lighttpd", unaffected:make_list("ge 1.4.20"), vulnerable:make_list("lt 1.4.20"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "lighttpd");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1645.NASL
    descriptionSeveral local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2008-4298 A memory leak in the http_request_parse function could be used by remote attackers to cause lighttpd to consume memory, and cause a denial of service attack. - CVE-2008-4359 Inconsistant handling of URL patterns could lead to the disclosure of resources a server administrator did not anticipate when using rewritten URLs. - CVE-2008-4360 Upon filesystems which don
    last seen2020-06-01
    modified2020-06-02
    plugin id34353
    published2008-10-07
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34353
    titleDebian DSA-1645-1 : lighttpd - various
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIGHTTPD-5785.NASL
    descriptionVarious issues have been fixed in lighttpd. CVE-2008-4298, CVE-2008-4359 and CVE-2008-4360 have been assigned to thess issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34812
    published2008-11-18
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34812
    titleopenSUSE 10 Security Update : lighttpd (lighttpd-5785)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_FB911E318CEB11DDBB29000C6E274733.NASL
    descriptionLighttpd seurity announcement : lighttpd 1.4.19, and possibly other versions before 1.5.0, does not decode the url before matching against rewrite and redirect patterns, which allows attackers to bypass rewrites rules. this can be a security problem in certain configurations if these rules are used to hide certain urls. lighttpd 1.4.19, and possibly other versions before 1.5.0, does not lowercase the filename after generating it from the url in mod_userdir on case insensitive (file)systems. As other modules are case sensitive, this may lead to information disclosure; for example if one configured php to handle files ending on
    last seen2020-06-01
    modified2020-06-02
    plugin id34310
    published2008-09-29
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34310
    titleFreeBSD : lighttpd -- multiple vulnerabilities (fb911e31-8ceb-11dd-bb29-000c6e274733)
  • NASL familyWeb Servers
    NASL idLIGHTTPD_1_4_20.NASL
    descriptionAccording to its banner, the version of lighttpd running on the remote host is prior to 1.4.20. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists in the connection_state_machine() function that is triggered when disconnecting before a download has finished. An unauthenticated, remote attacker can exploit this to cause all active SSL connections to be lost. (CVE-2008-1531) - A memory leak flaw exists in the http_request_parse() function. An unauthenticated, remote attacker can exploit this, via a large number of requests with duplicate request headers, to cause a denial of service condition. (CVE-2008-4298) - A security bypass vulnerability exists due to comparing URIs to patterns in url.redirect and url.rewrite configuration settings before performing URL decoding. An unauthenticated, remote attacker can exploit this to bypass intended access restrictions, resulting in the disclosure or modification of sensitive data. (CVE-2008-4359) - A security bypass vulnerability exists in mod_userdir due to performing case-sensitive comparisons even on case-insensitive operating systems and file systems. An unauthenticated, remote attacker can exploit this to bypass intended access restrictions, resulting in the disclosure of sensitive information. (CVE-2008-4360) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id34332
    published2008-10-03
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34332
    titlelighttpd < 1.4.20 Multiple Vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31599 CVE ID:CVE-2008-4359 CNCVE ID:CNCVE-20084359 Lighttpd是一款开放源代码的WEB服务器程序。 Lighttpd存在设计问题,远程攻击者可以利用漏洞获得敏感信息。 lighttpd 1.4.19和1.5.0之前的其他版本,在匹配重定向和重写模式之前没有对URL进行解码,可导致攻击者使用编码URL绕过重写规则。如果这些规则用于隐藏部分URL可导致安全问题。 lighttpd lighttpd 1.4.19 lighttpd lighttpd 1.4.18 lighttpd lighttpd 1.4.17 lighttpd lighttpd 1.4.16 lighttpd lighttpd 1.4.15 lighttpd lighttpd 1.4.14 lighttpd lighttpd 1.4.13 lighttpd lighttpd 1.4.12 lighttpd lighttpd 1.4.11 lighttpd lighttpd 1.4.10 lighttpd lighttpd 1.4.10 lighttpd lighttpd 1.4.9 lighttpd lighttpd 1.4.8 lighttpd lighttpd 1.4.7 lighttpd lighttpd 1.4.6 lighttpd lighttpd 1.4.5 lighttpd lighttpd 1.4.4 lighttpd lighttpd 1.4.3 lighttpd lighttpd 1.4.2 lighttpd lighttpd 1.4.1 lighttpd lighttpd 1.4 lighttpd lighttpd 1.3.10 lighttpd lighttpd 1.3.8 lighttpd lighttpd 1.3.7 Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 可参考如下升级程序: Debian Linux 4.0 arm Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_arm.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_arm.deb Debian lighttpd-mod-cml_1.4.13-4etch3_arm.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch3_arm.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_arm.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_arm.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_arm.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_arm.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_arm.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_arm.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_arm.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_arm.deb Debian lighttpd_1.4.13-4etch11_arm.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_arm.deb Debian Linux 4.0 powerpc Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_powerpc.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_powerpc.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_powerpc.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch3_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch3_powerpc.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_powerpc.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_powerpc.deb Debian lighttpd_1.4.13-4etch11_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_powerpc.deb Debian Linux 4.0 m68k Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian Linux 4.0 amd64 Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_amd64.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_amd64.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_amd64.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_amd64.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch3_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch3_amd64.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_amd64.deb Debian lighttpd_1.4.13-4etch11_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_amd64.deb Debian Linux 4.0 ia-32 Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_i386.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_i386.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_i386.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_i386.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_i386.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_i386.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_i386.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_i386.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch3_i386.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch3_i386.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_i386.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_i386.deb Debian lighttpd_1.4.13-4etch11_i386.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_i386.deb Debian Linux 4.0 hppa Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_hppa.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_hppa.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_hppa.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_hppa.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_hppa.deb Debian lighttpd-mod-webdav_1.4.13-4etch3_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch3_hppa.deb Debian lighttpd_1.4.13-4etch11_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_hppa.deb Debian Linux 4.0 sparc Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_sparc.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_sparc.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_sparc.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_sparc.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch3_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch3_sparc.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_sparc.deb Debian lighttpd_1.4.13-4etch11_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_sparc.deb Debian Linux 4.0 s/390 Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_s390.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_s390.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_s390.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_s390.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_s390.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_s390.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_s390.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_s390.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_s390.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_s390.deb Debian lighttpd-mod-webdav_1.4.13-4etch3_s390.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch3_s390.deb Debian lighttpd_1.4.13-4etch11_s390.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_s390.deb Debian Linux 4.0 alpha Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-webdav_1.4.13-4etch3_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch3_alpha.deb Debian Linux 4.0 Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian Linux 4.0 mipsel Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-webdav_1.4.13-4etch3_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch3_mipsel.deb Debian Linux 4.0 ia-64 Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_ia64.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_ia64.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_ia64.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch3_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch3_ia64.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_ia64.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_ia64.deb Debian lighttpd_1.4.13-4etch11_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_ia64.deb Debian Linux 4.0 mips Debian lighttpd-doc_1.4.13-4etch11_all.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-doc_1</a> .4.13-4etch11_all.deb Debian lighttpd-mod-cml_1.4.13-4etch11_mips.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-c</a> ml_1.4.13-4etch11_mips.deb Debian lighttpd-mod-magnet_1.4.13-4etch11_mips.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> agnet_1.4.13-4etch11_mips.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch11_mips.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch11_mips.deb Debian lighttpd-mod-mysql-vhost_1.4.13-4etch3_mips.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-m</a> ysql-vhost_1.4.13-4etch3_mips.deb Debian lighttpd-mod-trigger-b4-dl_1.4.13-4etch11_mips.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-t</a> rigger-b4-dl_1.4.13-4etch11_mips.deb Debian lighttpd-mod-webdav_1.4.13-4etch11_mips.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd-mod-w</a> ebdav_1.4.13-4etch11_mips.deb Debian lighttpd_1.4.13-4etch11_mips.deb <a href=http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1 target=_blank>http://security.debian.org/pool/updates/main/l/lighttpd/lighttpd_1.4.1</a> 3-4etch11_mips.deb
idSSV:4167
last seen2017-11-19
modified2008-10-08
published2008-10-08
reporterRoot
titleLighttpd URI重写/重定向信息泄露漏洞