CVE-2013-4508 Information

Share on:

Description

lighttpd before 1.4.34 when SNI is enabled configures weak SSL ciphers which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.

Reference

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html http://marc.info/?l=bugtraq&m=141576815022399&w=2 http://openwall.com/lists/oss-security/2013/11/04/19 http://redmine.lighttpd.net/issues/2525 http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2913/diff/ https://www.debian.org/security/2013/dsa-2795