Lucene search

K
amazonAmazonALAS-2014-299
HistoryMar 06, 2014 - 2:57 p.m.

Medium: lighttpd

2014-03-0614:57:00
alas.aws.amazon.com
26

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.029

Percentile

90.9%

Issue Overview:

Use-after-free vulnerability in lighttpd before 1.4.33 allows remote attackers to cause a denial of service (segmentation fault and crash) via unspecified vectors that trigger FAMMonitorDirectory failures.

lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.

lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.

Affected Packages:

lighttpd

Issue Correction:
Run yum update lighttpd to update your system.

New Packages:

i686:  
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.i686  
    lighttpd-fastcgi-1.4.34-4.12.amzn1.i686  
    lighttpd-debuginfo-1.4.34-4.12.amzn1.i686  
    lighttpd-1.4.34-4.12.amzn1.i686  
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.i686  
  
src:  
    lighttpd-1.4.34-4.12.amzn1.src  
  
x86_64:  
    lighttpd-fastcgi-1.4.34-4.12.amzn1.x86_64  
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.x86_64  
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.x86_64  
    lighttpd-debuginfo-1.4.34-4.12.amzn1.x86_64  
    lighttpd-1.4.34-4.12.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-4508, CVE-2013-4559, CVE-2013-4560

Mitre: CVE-2013-4508, CVE-2013-4559, CVE-2013-4560

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.029

Percentile

90.9%