ID CVE-2013-4560
Summary Use-after-free vulnerability in lighttpd before 1.4.33 allows remote attackers to cause a denial of service (segmentation fault and crash) via unspecified vectors that trigger FAMMonitorDirectory failures.
References
Vulnerable Configurations
  • cpe:2.3:a:lighttpd:lighttpd:1.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.31:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.31:*:*:*:*:*:*:*
  • cpe:2.3:a:lighttpd:lighttpd:1.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:lighttpd:lighttpd:1.4.32:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 04-03-2021 - 20:12)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_03.txt
debian DSA-2795
hp HPSBGN03191
mlist [oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)
secunia 55682
suse openSUSE-SU-2014:0072
Last major update 04-03-2021 - 20:12
Published 20-11-2013 - 14:12
Last modified 04-03-2021 - 20:12
Back to Top