Vulnerabilities > CVE-2007-0664 - Unspecified vulnerability in Acme Labs Thttpd

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
acme-labs
nessus

Summary

thttpd before 2.25b-r6 in Gentoo Linux is started from the system root directory (/) by the Gentoo baselayout 1.12.6 package, which allows remote attackers to read arbitrary files.

Vulnerable Configurations

Part Description Count
Application
Acme_Labs
1

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200701-28.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200701-28 (thttpd: Unauthenticated remote file access) thttpd is vulnerable to an underlying change made to the start-stop-daemon command in the current stable Gentoo baselayout package (version 1.12.6). In the new version, the start-stop-daemon command performs a
last seen2020-06-01
modified2020-06-02
plugin id24313
published2007-02-09
reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/24313
titleGLSA-200701-28 : thttpd: Unauthenticated remote file access
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200701-28.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(24313);
  script_version("1.11");
  script_cvs_date("Date: 2019/08/02 13:32:43");

  script_cve_id("CVE-2007-0664");
  script_xref(name:"GLSA", value:"200701-28");

  script_name(english:"GLSA-200701-28 : thttpd: Unauthenticated remote file access");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200701-28
(thttpd: Unauthenticated remote file access)

    thttpd is vulnerable to an underlying change made to the
    start-stop-daemon command in the current stable Gentoo baselayout
    package (version 1.12.6). In the new version, the start-stop-daemon
    command performs a 'chdir /' command just before starting the thttpd
    process. In the Gentoo default configuration, this causes thttpd to
    start with the document root set to '/', the sytem root directory.
  
Impact :

    When thttpd starts with the document root set to the system root
    directory, all files on the system that are readable by the thttpd
    process can be remotely accessed by unauthenticated users.
  
Workaround :

    Alter the THTTPD_OPTS variable in /etc/conf.d/thttpd to include the
    '-d' option to specify the document root. Alternatively, modify the
    THTTPD_OPTS variable in /etc/conf.d/thttpd to specify a thttpd.conf
    file using the '-C' option, and then configure the 'dir=' directive in
    that thttpd.conf file."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200701-28"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All thttpd users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-servers/thttpd-2.25b-r5'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:thttpd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/01/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/09");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-servers/thttpd", unaffected:make_list("ge 2.25b-r6"), vulnerable:make_list("lt 2.25b-r6"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thttpd");
}