lighttpd < 1.4.35 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112358

Synopsis

lighttpd < 1.4.35 Multiple Vulnerabilities

Description

According to its banner, the version of lighttpd running on the remote host is prior to 1.4.35. It is, therefore, affected by the following vulnerabilities :

- A SQL injection flaw exists in the 'mod_mysql_vhost' module where user input passed using the hostname is not properly sanitized. A remote attacker can exploit this to inject or manipulate SQL queries, resulting in the manipulation or disclosure of data. (CVE-2014-2323)

- A traverse outside of restricted path flaw exists with the 'mod_evhost' and 'mod_simple_vhost' modules where user input passed using the hostname is not properly sanitized. A remote attacker can exploit this to gain access to potentially sensitive data. (CVE-2014-2324)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to lighttpd version 1.4.35 or later.

See Also

http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.34_fix_mysql_injection.patch

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt

http://www.lighttpd.net/2014/3/12/1.4.35/

Plugin Details

Severity: Critical

ID: 112358

Type: remote

Published: 11/5/2018

Updated: 1/3/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-2323

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2014-2323

Vulnerability Information

CPE: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2014

Vulnerability Publication Date: 3/14/2014

Reference Information

CVE: CVE-2014-2323, CVE-2014-2324

BID: 66153, 66157