Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-4508

Published: 8 November 2013

lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.

Notes

AuthorNote
jdstrand
beware of regression in Debian bugs #729480 and #729555 fixed in
r2925 upstream

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
lighttpd
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Ignored
(end of life)
trusty Not vulnerable
(1.4.33-1+nmu2ubuntu2)
upstream
Released (1.4.34)
utopic Not vulnerable
(1.4.33-1+nmu2ubuntu2)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

Patches:
vendor: http://www.debian.org/security/2013/dsa-2795

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N