Amazon Linux AMI update for lighttpd



Published: 2014-03-06
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2013-4508
CVE-2013-4559
CVE-2013-4560
CWE-ID CWE-310
CWE-264
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cryptographic issues

EUVDB-ID: #VU32619

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4508

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network. Per: http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt "All versions from 1.4.24 (first version supporting SNI) up to and including 1.4.33."

Mitigation

Update the affected packages:

i686:
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.i686
    lighttpd-fastcgi-1.4.34-4.12.amzn1.i686
    lighttpd-debuginfo-1.4.34-4.12.amzn1.i686
    lighttpd-1.4.34-4.12.amzn1.i686
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.i686

src:
    lighttpd-1.4.34-4.12.amzn1.src

x86_64:
    lighttpd-fastcgi-1.4.34-4.12.amzn1.x86_64
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.x86_64
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.x86_64
    lighttpd-debuginfo-1.4.34-4.12.amzn1.x86_64
    lighttpd-1.4.34-4.12.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-299.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32620

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4559

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.

Mitigation

Update the affected packages:

i686:
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.i686
    lighttpd-fastcgi-1.4.34-4.12.amzn1.i686
    lighttpd-debuginfo-1.4.34-4.12.amzn1.i686
    lighttpd-1.4.34-4.12.amzn1.i686
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.i686

src:
    lighttpd-1.4.34-4.12.amzn1.src

x86_64:
    lighttpd-fastcgi-1.4.34-4.12.amzn1.x86_64
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.x86_64
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.x86_64
    lighttpd-debuginfo-1.4.34-4.12.amzn1.x86_64
    lighttpd-1.4.34-4.12.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-299.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU32621

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4560

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing unspecified vectors that trigger FAMMonitorDirectory failures. A remote attackers can cause a denial of service (segmentation fault and crash).

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.i686
    lighttpd-fastcgi-1.4.34-4.12.amzn1.i686
    lighttpd-debuginfo-1.4.34-4.12.amzn1.i686
    lighttpd-1.4.34-4.12.amzn1.i686
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.i686

src:
    lighttpd-1.4.34-4.12.amzn1.src

x86_64:
    lighttpd-fastcgi-1.4.34-4.12.amzn1.x86_64
    lighttpd-mod_geoip-1.4.34-4.12.amzn1.x86_64
    lighttpd-mod_mysql_vhost-1.4.34-4.12.amzn1.x86_64
    lighttpd-debuginfo-1.4.34-4.12.amzn1.x86_64
    lighttpd-1.4.34-4.12.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-299.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###