Lucene search

K
nvd[email protected]NVD:CVE-2013-4559
HistoryNov 20, 2013 - 2:12 p.m.

CVE-2013-4559

2013-11-2014:12:30
CWE-264
web.nvd.nist.gov
10

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

AI Score

7.8

Confidence

High

EPSS

0.01

Percentile

84.0%

lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.

Affected configurations

Nvd
Node
lighttpdlighttpdRange<1.4.33
Node
debiandebian_linuxMatch6.0
OR
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
opensuseopensuseMatch12.2
OR
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
VendorProductVersionCPE
lighttpdlighttpd*cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
debiandebian_linux6.0cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
debiandebian_linux7.0cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
opensuseopensuse12.2cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
opensuseopensuse12.3cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
opensuseopensuse13.1cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

AI Score

7.8

Confidence

High

EPSS

0.01

Percentile

84.0%