CVE-2013-4508

lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-08 04:47

Updated : 2024-02-28 12:00


NVD link : CVE-2013-4508

Mitre link : CVE-2013-4508

CVE.ORG link : CVE-2013-4508


JSON object : View

Products Affected

lighttpd

  • lighttpd

debian

  • debian_linux

opensuse

  • opensuse
CWE
CWE-326

Inadequate Encryption Strength