CVE-2013-4559

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2013-4559
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2013-4559.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2013-4559
Related
Published
2013-11-20T14:12:30Z
Modified
2024-09-18T01:00:22Z
Summary
[none]
Details

lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.

References

Affected packages

Debian:11 / lighttpd

Package

Name
lighttpd
Purl
pkg:deb/debian/lighttpd?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.33-1+nmu1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / lighttpd

Package

Name
lighttpd
Purl
pkg:deb/debian/lighttpd?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.33-1+nmu1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / lighttpd

Package

Name
lighttpd
Purl
pkg:deb/debian/lighttpd?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.33-1+nmu1

Ecosystem specific

{
    "urgency": "not yet assigned"
}