-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0336
                         lighttpd security update
                               13 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           lighttpd
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2324 CVE-2014-2323 

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2877

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running lighttpd check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2877-1                   security@debian.org
http://www.debian.org/security/                           Michael Gilbert
March 12, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : lighttpd
CVE ID         : CVE-2014-2323 CVE-2014-2324
Debian Bug     : 741493

Several vulnerabilities were discovered in the lighttpd web server.

CVE-2014-2323

    Jann Horn discovered that specially crafted host names can be used
    to inject arbitrary MySQL queries in lighttpd servers using the
    MySQL virtual hosting module (mod_mysql_vhost).

    This only affects installations with the lighttpd-mod-mysql-vhost
    binary package installed and in use.

CVE-2014-2324

    Jann Horn discovered that specially crafted host names can be used
    to traverse outside of the document root under certain situations
    in lighttpd servers using either the mod_mysql_vhost, mod_evhost,
    or mod_simple_vhost virtual hosting modules.

    Servers not using these modules are not affected.

For the oldstable distribution (squeeze), these problems have been fixed in
version 1.4.28-2+squeeze1.6.

For the stable distribution (wheezy), these problems have been fixed in
version 1.4.31-4+deb7u3.

For the testing distribution (jessie), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 1.4.33-1+nmu3.

We recommend that you upgrade your lighttpd packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=
=z7Zk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w4XK
-----END PGP SIGNATURE-----