Executive Summary

Informations
Name CVE-2013-4559 First vendor Publication 2013-11-20
Vendor Cve Last vendor Modification 2021-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4559

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-43.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-299.nasl - Type : ACT_GATHER_INFO
2014-03-05 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_34.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2495.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2506.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_90b27045953011e39d09000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-277.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2795.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
DEBIAN https://www.debian.org/security/2013/dsa-2795
HP http://marc.info/?l=bugtraq&m=141576815022399&w=2
JVN http://jvn.jp/en/jp/JVN37417423/index.html
MLIST http://www.openwall.com/lists/oss-security/2013/11/12/4
SECUNIA http://secunia.com/advisories/55682
SUSE http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:28:55
  • Multiple Updates
2021-04-22 01:35:05
  • Multiple Updates
2021-03-26 12:11:43
  • Multiple Updates
2021-02-19 09:22:45
  • Multiple Updates
2020-05-24 01:12:07
  • Multiple Updates
2020-05-23 00:38:06
  • Multiple Updates
2016-12-08 09:23:28
  • Multiple Updates
2016-08-23 09:24:48
  • Multiple Updates
2016-06-28 19:40:20
  • Multiple Updates
2016-04-26 23:34:35
  • Multiple Updates
2014-06-17 13:25:37
  • Multiple Updates
2014-06-14 13:36:12
  • Multiple Updates
2014-03-13 13:22:01
  • Multiple Updates
2014-03-06 13:21:26
  • Multiple Updates
2014-02-24 13:22:14
  • Multiple Updates
2014-02-17 11:22:23
  • Multiple Updates
2014-01-24 13:19:23
  • Multiple Updates
2013-11-26 09:21:23
  • Multiple Updates
2013-11-20 21:21:03
  • Multiple Updates
2013-11-20 17:19:50
  • First insertion