Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New thttpd packages fix information leak, DoS and arbitrary code execution
Informations
Name DSA-396 First vendor Publication 2003-10-29
Vendor Debian Last vendor Modification 2003-10-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in thttpd, a tiny HTTP server.

The Common Vulnerabilities and Exposures project identifies the following vulnerabilities:

CAN-2002-1562: Information leak

Marcus Breiing discovered that if thttpd it is used for virtual hosting, and an attacker supplies a specially crafted ``Host:'' header with a pathname instead of a hostname, thttpd will reveal information about the host system. Hence, an attacker can browse the entire disk.

CAN-2003-0899: Arbitrary code execution

Joel Soderberg and Christer Oberg discovered a remote overflow which allows an attacker to partially overwrite the EBP register and hencely execute arbitrary code.

For the stable distribution (woody) these problems have been fixed in version 2.21b-11.2.

For the unstable distribution (sid) this problem has been fixed in version 2.23beta1-2.3.

We recommend that you upgrade your thttpd package immediately.

Original Source

Url : http://www.debian.org/security/2003/dsa-396

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 396-1 (thttpd)
File : nvt/deb_396_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
7359 thttpd Host: Header Traversal Arbitrary File Access

2729 thttpd libhttpd.c defang() Function Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-396.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_044.nasl - Type : ACT_GATHER_INFO
2003-05-06 Name : It may be possible to read arbitrary files from the remote system.
File : thttpd_virtualhost_escape.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:32:56
  • Multiple Updates