Use-after-free in lighttpd (Alpine package)



Published: 2013-11-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4560
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems

lighttpd (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Magento, Inc
Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU32621

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4560

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing unspecified vectors that trigger FAMMonitorDirectory failures. A remote attackers can cause a denial of service (segmentation fault and crash).

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 1.12.0.2

lighttpd (Alpine package): 0.1.17.16 - 0.1.17.17

lighttpd (Alpine package): 2.17.2 - 2.17.3

lighttpd (Alpine package): 1.1.24 - 1.1.25

lighttpd (Alpine package): 20040311 - 20101020ubuntu205

lighttpd (Alpine package): 1.34ubuntu6

lighttpd (Alpine package): 0.6.3-1 - 0.6.3-2

lighttpd (Alpine package): 0.7.5-0ubuntu1.18

lighttpd (Alpine package): 4.2.1

lighttpd (Alpine package): 6.2

lighttpd (Alpine package):

lighttpd (Alpine package): before 1.4.33-r1

External links

http://git.alpinelinux.org/aports/commit/?id=6164d3a4445a58197b45c1fa3ee7f979d1a3cc10
http://git.alpinelinux.org/aports/commit/?id=97e3e4a22ce07cac395ee446b48a92f9ceceaaac
http://git.alpinelinux.org/aports/commit/?id=0238d08745129ac6330aec20e5f110bf3bec3599
http://git.alpinelinux.org/aports/commit/?id=0889a3519104f2dc0c76d35edda4bdc087d6ab56


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###