lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid to fail when the user process limit is reached.
Published 2013-11-20 14:12:31
Updated 2021-02-26 15:14:06
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2013-4559

Top countries where our scanners detected CVE-2013-4559
Top open port discovered on systems with this issue 80
IPs affected by CVE-2013-4559 607,056
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-4559!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-4559

Probability of exploitation activity in the next 30 days: 1.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 82 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-4559

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.6
HIGH AV:N/AC:H/Au:N/C:C/I:C/A:C
4.9
10.0
NIST

CWE ids for CVE-2013-4559

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-4559

Products affected by CVE-2013-4559

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!