Vulnerability Details : CVE-2013-4559
lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.
Products affected by CVE-2013-4559
- cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Threat overview for CVE-2013-4559
Top countries where our scanners detected CVE-2013-4559
Top open port discovered on systems with this issue
80
IPs affected by CVE-2013-4559 607,056
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2013-4559!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2013-4559
0.65%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-4559
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.6
|
HIGH | AV:N/AC:H/Au:N/C:C/I:C/A:C |
4.9
|
10.0
|
NIST |
CWE ids for CVE-2013-4559
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-4559
-
http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html
openSUSE-SU-2014:0072-1: moderate: update for lighttpdMailing List;Third Party Advisory
-
http://marc.info/?l=bugtraq&m=141576815022399&w=2
'[security bulletin] HPSBGN03191 rev.1 - HP Remote Device Access: Virtual Customer Access System (vCA' - MARCIssue Tracking;Third Party Advisory
-
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt
Vendor Advisory
-
http://www.openwall.com/lists/oss-security/2013/11/12/4
oss-security - Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)Mailing List;Third Party Advisory
-
http://jvn.jp/en/jp/JVN37417423/index.html
JVN#37417423: Multiple vulnerabilities in SolarView CompactThird Party Advisory
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
McAfee Security Bulletin - Network Security Manager/Network Security Platform/Network Threat Behavior Analysis update fixes multiple vulnerabilities (CVE-2013-4559, CVE-2015-3200, CVE-2016-2183, CVE-2Third Party Advisory
-
https://www.debian.org/security/2013/dsa-2795
Debian -- Security Information -- DSA-2795-2 lighttpdThird Party Advisory
Jump to