CVE-2014-2323

NameCVE-2014-2323
DescriptionSQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2877-1
Debian Bugs741493

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
lighttpd (PTS)buster1.4.53-4+deb10u2fixed
buster (security)1.4.53-4+deb10u3fixed
bullseye (security), bullseye1.4.59-1+deb11u2fixed
bookworm1.4.69-1fixed
trixie1.4.74-1fixed
sid1.4.74-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
lighttpdsourcesqueeze1.4.28-2+squeeze1.6DSA-2877-1
lighttpdsourcewheezy1.4.31-4+deb7u3DSA-2877-1
lighttpdsource(unstable)1.4.33-1+nmu3741493

Search for package or bug name: Reporting problems