ghsa-2p48-prhc-qmgx
Vulnerability from github
Published
2022-05-01 23:41
Modified
2022-05-01 23:41
VLAI Severity ?
Details
The connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x before 1.5.0, allows remote attackers to cause a denial of service (active SSL connection loss) by triggering an SSL error, such as disconnecting before a download has finished, which causes all active SSL connections to be lost.
{ "affected": [], "aliases": [ "CVE-2008-1531" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-03-27T23:44:00Z", "severity": "MODERATE" }, "details": "The connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x before 1.5.0, allows remote attackers to cause a denial of service (active SSL connection loss) by triggering an SSL error, such as disconnecting before a download has finished, which causes all active SSL connections to be lost.", "id": "GHSA-2p48-prhc-qmgx", "modified": "2022-05-01T23:41:05Z", "published": "2022-05-01T23:41:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1531" }, { "type": "WEB", "url": "https://bugs.gentoo.org/show_bug.cgi?id=214892" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41545" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-2407" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00562.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00587.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/29505" }, { "type": "WEB", "url": "http://secunia.com/advisories/29544" }, { "type": "WEB", "url": "http://secunia.com/advisories/29636" }, { "type": "WEB", "url": "http://secunia.com/advisories/29649" }, { "type": "WEB", "url": "http://secunia.com/advisories/30023" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml" }, { "type": "WEB", "url": "http://trac.lighttpd.net/trac/changeset/2136" }, { "type": "WEB", "url": "http://trac.lighttpd.net/trac/changeset/2139" }, { "type": "WEB", "url": "http://trac.lighttpd.net/trac/changeset/2140" }, { "type": "WEB", "url": "http://trac.lighttpd.net/trac/ticket/285#comment:18" }, { "type": "WEB", "url": "http://trac.lighttpd.net/trac/ticket/285#comment:21" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0132" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1540" }, { "type": "WEB", "url": "http://www.osvdb.org/43788" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/490323/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28489" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1063/references" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…