Debian DSA-396-1 : thttpd - missing input sanitizing, wrong calculation

high Nessus Plugin ID 15233

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in thttpd, a tiny HTTP server.

The Common Vulnerabilities and Exposures project identifies the following vulnerabilities :

- CAN-2002-1562: Information leak Marcus Breiing discovered that if thttpd it is used for virtual hosting, and an attacker supplies a specially crafted 'Host:' header with a pathname instead of a hostname, thttpd will reveal information about the host system. Hence, an attacker can browse the entire disk.

- CAN-2003-0899: Arbitrary code execution Joel Soderberg and Christer Oberg discovered a remote overflow which allows an attacker to partially overwrite the EBP register and hence execute arbitrary code.

Solution

Upgrade the thttpd package immediately.

For the stable distribution (woody) these problems have been fixed in version 2.21b-11.2.

See Also

http://www.debian.org/security/2003/dsa-396

Plugin Details

Severity: High

ID: 15233

File Name: debian_DSA-396.nasl

Version: 1.25

Type: local

Agent: unix

Published: 9/29/2004

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:thttpd, cpe:/o:debian:debian_linux:3.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: No exploit is required

Patch Publication Date: 10/29/2003

Reference Information

CVE: CVE-2002-1562, CVE-2003-0899

BID: 8906, 8924

CWE: 119

DSA: 396