[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4559Date: (C)2013-11-28   (M)2023-12-22


lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.6
Exploit Score: 4.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-55682
DSA-2795
HPSBGN03191
JVN#37417423
http://www.openwall.com/lists/oss-security/2013/11/12/4
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
openSUSE-SU-2014:0072

CPE    7
cpe:/a:lighttpd:lighttpd
cpe:/o:opensuse:opensuse:13.1
cpe:/o:opensuse:opensuse:12.2
cpe:/o:opensuse:opensuse:12.3
...
CWE    1
CWE-264
OVAL    4
oval:org.secpod.oval:def:106436
oval:org.secpod.oval:def:106434
oval:org.secpod.oval:def:601146
oval:org.secpod.oval:def:1600079
...

© SecPod Technologies