gsd-2013-4559
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-4559", "description": "lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.", "id": "GSD-2013-4559", "references": [ "https://www.suse.com/security/cve/CVE-2013-4559.html", "https://www.debian.org/security/2013/dsa-2795", "https://advisories.mageia.org/CVE-2013-4559.html", "https://alas.aws.amazon.com/cve/html/CVE-2013-4559.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-4559" ], "details": "lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.", "id": "GSD-2013-4559", "modified": "2023-12-13T01:22:16.261586Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4559", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310", "refsource": "MISC", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310" }, { "name": "http://jvn.jp/en/jp/JVN37417423/index.html", "refsource": "MISC", "url": "http://jvn.jp/en/jp/JVN37417423/index.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html" }, { "name": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2" }, { "name": "https://www.debian.org/security/2013/dsa-2795", "refsource": "MISC", "url": "https://www.debian.org/security/2013/dsa-2795" }, { "name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt", "refsource": "MISC", "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt" }, { "name": "http://secunia.com/advisories/55682", "refsource": "MISC", "url": "http://secunia.com/advisories/55682" }, { "name": "http://www.openwall.com/lists/oss-security/2013/11/12/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/11/12/4" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.33", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4559" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/12/4" }, { "name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt" }, { "name": "55682", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55682" }, { "name": "openSUSE-SU-2014:0072", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html" }, { "name": "HPSBGN03191", "refsource": "HP", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2" }, { "name": "DSA-2795", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2013/dsa-2795" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310" }, { "name": "JVN#37417423", "refsource": "JVN", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN37417423/index.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2021-02-26T15:14Z", "publishedDate": "2013-11-20T14:12Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.