Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2324 First vendor Publication 2014-03-14
Vendor Cve Last vendor Modification 2021-02-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2324

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24354
 
Oval ID: oval:org.mitre.oval:def:24354
Title: DSA-2877-1 lighttpd - security update
Description: Several vulnerabilities were discovered in the lighttpd web server.
Family: unix Class: patch
Reference(s): DSA-2877-1
CVE-2014-2323
CVE-2014-2324
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): lighttpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69
Os 3
Os 3
Os 1
Os 1

Snort® IPS/IDS

Date Description
2015-04-14 Lighttpd Host header directory traversal attempt
RuleID : 33817 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_lighttpd_20140715.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-346.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-257.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3887.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3947.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_35.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2877.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66157
CONFIRM http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
http://www.lighttpd.net/2014/3/12/1.4.35/
DEBIAN http://www.debian.org/security/2014/dsa-2877
HP http://marc.info/?l=bugtraq&m=141576815022399&w=2
JVN http://jvn.jp/en/jp/JVN37417423/index.html
MLIST http://seclists.org/oss-sec/2014/q1/561
http://seclists.org/oss-sec/2014/q1/564
SECUNIA http://secunia.com/advisories/57404
http://secunia.com/advisories/57514
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:32:05
  • Multiple Updates
2021-04-22 01:39:21
  • Multiple Updates
2021-03-26 12:12:59
  • Multiple Updates
2021-02-19 09:22:45
  • Multiple Updates
2020-05-23 01:51:39
  • Multiple Updates
2020-05-23 00:40:30
  • Multiple Updates
2016-08-23 09:24:50
  • Multiple Updates
2016-04-27 00:34:07
  • Multiple Updates
2015-10-08 21:22:52
  • Multiple Updates
2015-05-21 00:27:11
  • Multiple Updates
2015-05-19 21:28:04
  • Multiple Updates
2015-05-14 21:27:33
  • Multiple Updates
2015-05-14 09:26:11
  • Multiple Updates
2015-04-14 21:26:03
  • Multiple Updates
2015-01-21 13:26:48
  • Multiple Updates
2014-10-12 13:27:13
  • Multiple Updates
2014-06-14 13:37:19
  • Multiple Updates
2014-04-19 13:24:43
  • Multiple Updates
2014-04-01 14:41:33
  • Multiple Updates
2014-03-27 13:21:37
  • Multiple Updates
2014-03-26 13:23:31
  • Multiple Updates
2014-03-21 13:21:30
  • Multiple Updates
2014-03-18 13:24:29
  • First insertion