Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200804-08.NASL
HistoryApr 17, 2008 - 12:00 a.m.

GLSA-200804-08 : lighttpd: Multiple vulnerabilities

2008-04-1700:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
39

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

EPSS

0.1

Percentile

95.0%

The remote host is affected by the vulnerability described in GLSA-200804-08 (lighttpd: Multiple vulnerabilities)

Julien Cayzax discovered that an insecure default setting exists in     mod_userdir in lighttpd. When userdir.path is not set the default value     used is $HOME. It should be noted that the 'nobody' user's $HOME is '/'     (CVE-2008-1270). An error also exists in the SSL connection code which     can be triggered when a user prematurely terminates his connection     (CVE-2008-1531).

Impact :

A remote attacker could exploit the first vulnerability to read     arbitrary files. The second vulnerability can be exploited by a remote     attacker to cause a Denial of Service by terminating a victim's SSL     connection.

Workaround :

As a workaround for CVE-2008-1270 you can set userdir.path to a     sensible value, e.g. 'public_html'.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200804-08.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(31955);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-1270", "CVE-2008-1531");
  script_xref(name:"GLSA", value:"200804-08");

  script_name(english:"GLSA-200804-08 : lighttpd: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200804-08
(lighttpd: Multiple vulnerabilities)

    Julien Cayzax discovered that an insecure default setting exists in
    mod_userdir in lighttpd. When userdir.path is not set the default value
    used is $HOME. It should be noted that the 'nobody' user's $HOME is '/'
    (CVE-2008-1270). An error also exists in the SSL connection code which
    can be triggered when a user prematurely terminates his connection
    (CVE-2008-1531).
  
Impact :

    A remote attacker could exploit the first vulnerability to read
    arbitrary files. The second vulnerability can be exploited by a remote
    attacker to cause a Denial of Service by terminating a victim's SSL
    connection.
  
Workaround :

    As a workaround for CVE-2008-1270 you can set userdir.path to a
    sensible value, e.g. 'public_html'."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200804-08"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All lighttpd users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-servers/lighttpd-1.4.19-r2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_cwe_id(200);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lighttpd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/04/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-servers/lighttpd", unaffected:make_list("ge 1.4.19-r2"), vulnerable:make_list("lt 1.4.19-r2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "lighttpd");
}

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

EPSS

0.1

Percentile

95.0%