FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2012-5533

This CVE name corresponds to:

Entered Topic
2012-11-21 lighttpd -- remote DoS in header parsing

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2012-5533
Phase Assigned(20121024)

Description

The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the "Connection: TE,,Keep-Alive" header.

References

Source Reference
EXPLOIT-DB 22902
MLIST [oss-security] 20121121 lighttpd 1.4.32 released, fixing CVE-2012-5533
MISC http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection_header_dos.patch
MISC http://packetstormsecurity.org/files/118282/Simple-Lighttpd-1.4.31-Denial-Of-Service.html
CONFIRM http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt
CONFIRM https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0345
MANDRIVA MDVSA-2013:100
SUSE openSUSE-SU-2012:1532
SUSE openSUSE-SU-2014:0074
BID 56619
OSVDB 87623
SECTRACK 1027802
SECUNIA 51268
SECUNIA 51298
XF lighttpd-httprequestsplitvalue-dos(80213)