lighttpd < 1.4.34 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112357

Synopsis

lighttpd < 1.4.34 Multiple Vulnerabilities

Description

According to its banner, the version of lighttpd running on the remote host is prior to 1.4.34. It is, therefore, affected by the following vulnerabilities :

- When Server Name Indication (SNI) is enabled, a flaw exists that could cause the application to use all available SSL ciphers, including weak ciphers. Remote attackers could potentially hijack sessions or obtain sensitive information by sniffing the network. Note only versions 1.4.24 to 1.4.33 are affected. (CVE-2013-4508)

- A flaw exists in the clang static analyzer because it fails to perform checks around setuid (1), setgid (2), and setgroups (3) calls. This could allow a remote attacker to gain elevated privileges. (CVE-2013-4559)

- A use-after-free error exists in the clang static analyzer, when the FAM stat cache engine is enabled. This could allow remote attackers to dereference already freed memory and crash the program. (CVE-2013-4560)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to lighttpd version 1.4.34 or later.

See Also

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_03.txt

http://redmine.lighttpd.net/issues/2525

http://www.lighttpd.net/2014/1/20/1-4-34/

Plugin Details

Severity: High

ID: 112357

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-4559

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS Score Source: CVE-2013-4508

Vulnerability Information

CPE: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2013

Vulnerability Publication Date: 11/8/2013

Reference Information

CVE: CVE-2013-4508, CVE-2013-4559, CVE-2013-4560

BID: 63534, 63688, 63686