lighttpd < 1.4.34 Multiple Vulnerabilities

high Nessus Plugin ID 72815

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to its banner, the version of lighttpd running on the remote host is prior to 1.4.34. It is, therefore, affected by the following vulnerabilities :

- When Server Name Indication (SNI) is enabled, a flaw exists that could cause the application to use all available SSL ciphers, including weak ciphers. Remote attackers could potentially hijack sessions or obtain sensitive information by sniffing the network.
Note only versions 1.4.24 to 1.4.33 are affected.
(CVE-2013-4508)

- A flaw exists in the clang static analyzer because it fails to perform checks around setuid (1), setgid (2), and setgroups (3) calls. This could allow a remote attacker to gain elevated privileges. (CVE-2013-4559)

- A use-after-free error exists in the clang static analyzer, when the FAM stat cache engine is enabled.
This could allow remote attackers to dereference already freed memory and crash the program.
(CVE-2013-4560)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to lighttpd version 1.4.34 or later. Alternatively, apply the vendor-supplied patch.

See Also

http://www.lighttpd.net/2014/1/20/1-4-34/

http://redmine.lighttpd.net/issues/2525

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_03.txt

Plugin Details

Severity: High

ID: 72815

File Name: lighttpd_1_4_34.nasl

Version: 1.9

Type: remote

Family: Web Servers

Published: 3/5/2014

Updated: 7/13/2018

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:lighttpd:lighttpd

Required KB Items: Settings/ParanoidReport, installed_sw/lighttpd

Exploit Ease: No known exploits are available

Patch Publication Date: 1/20/2014

Vulnerability Publication Date: 8/11/2013

Reference Information

CVE: CVE-2013-4508, CVE-2013-4559, CVE-2013-4560

BID: 63534, 63686, 63688