CVE-2012-5533

NameCVE-2012-5533
DescriptionThe http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the "Connection: TE,,Keep-Alive" header.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
lighttpd (PTS)buster1.4.53-4+deb10u2fixed
buster (security)1.4.53-4+deb10u3fixed
bullseye (security), bullseye1.4.59-1+deb11u2fixed
bookworm1.4.69-1fixed
trixie1.4.74-1fixed
sid1.4.74-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
lighttpdsourcesqueeze(not affected)
lighttpdsource(unstable)1.4.31-2

Notes

[squeeze] - lighttpd <not-affected> (Introduced in 1.4.31)

Search for package or bug name: Reporting problems