Vulnerabilities > CVE-2018-19052 - Path Traversal vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
lighttpd
opensuse
suse
debian
CWE-22
nessus

Summary

An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing '/' character, but the alias target filesystem path does have a trailing '/' character.

Vulnerable Configurations

Part Description Count
Application
Lighttpd
55
Application
Opensuse
2
OS
Opensuse
2
OS
Suse
7
OS
Debian
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2347.NASL
    descriptionThis update for lighttpd to version 1.4.54 fixes the following issues : Security issues fixed : - CVE-2018-19052: Fixed a path traversal in mod_alias (boo#1115016). - Changed the default TLS configuration of lighttpd for better security out-of-the-box (boo#1087369).
    last seen2020-06-01
    modified2020-06-02
    plugin id130085
    published2019-10-21
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130085
    titleopenSUSE Security Update : lighttpd (openSUSE-2019-2347)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-2347.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130085);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/19");
    
      script_cve_id("CVE-2018-19052");
    
      script_name(english:"openSUSE Security Update : lighttpd (openSUSE-2019-2347)");
      script_summary(english:"Check for the openSUSE-2019-2347 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for lighttpd to version 1.4.54 fixes the following 
    issues :
    
    Security issues fixed :
    
      - CVE-2018-19052: Fixed a path traversal in mod_alias
        (boo#1115016).
    
      - Changed the default TLS configuration of lighttpd for
        better security out-of-the-box (boo#1087369)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1087369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1111733"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1115016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1153722"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected lighttpd packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_gssapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_gssapi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_pam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_pam-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_sasl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_authn_sasl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_cml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_cml-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_geoip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_geoip-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_magnet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_magnet-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_maxminddb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_maxminddb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_mysql_vhost");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_mysql_vhost-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_rrdtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_rrdtool-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_trigger_b4_dl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_trigger_b4_dl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_dbi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_dbi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_vhostdb_pgsql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_webdav");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lighttpd-mod_webdav-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0|SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0 / 15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-debugsource-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_gssapi-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_gssapi-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_ldap-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_ldap-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_mysql-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_mysql-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_pam-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_pam-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_sasl-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_authn_sasl-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_cml-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_cml-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_geoip-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_geoip-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_magnet-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_magnet-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_maxminddb-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_maxminddb-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_mysql_vhost-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_mysql_vhost-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_rrdtool-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_rrdtool-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_trigger_b4_dl-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_trigger_b4_dl-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_dbi-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_dbi-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_ldap-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_ldap-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_mysql-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_mysql-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_pgsql-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_webdav-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lighttpd-mod_webdav-debuginfo-1.4.54-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-debugsource-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_gssapi-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_gssapi-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_ldap-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_ldap-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_mysql-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_mysql-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_pam-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_pam-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_sasl-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_authn_sasl-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_cml-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_cml-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_geoip-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_geoip-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_magnet-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_magnet-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_maxminddb-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_maxminddb-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_mysql_vhost-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_mysql_vhost-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_rrdtool-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_rrdtool-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_trigger_b4_dl-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_trigger_b4_dl-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_dbi-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_dbi-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_ldap-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_ldap-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_mysql-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_mysql-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_pgsql-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_webdav-1.4.54-lp151.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"lighttpd-mod_webdav-debuginfo-1.4.54-lp151.3.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "lighttpd / lighttpd-debuginfo / lighttpd-debugsource / etc");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1265.NASL
    descriptionAn issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing
    last seen2020-06-01
    modified2020-06-02
    plugin id127818
    published2019-08-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127818
    titleAmazon Linux AMI : lighttpd (ALAS-2019-1265)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2019-1265.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(127818);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2018-19052");
      script_xref(name:"ALAS", value:"2019-1265");
    
      script_name(english:"Amazon Linux AMI : lighttpd (ALAS-2019-1265)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An issue was discovered in mod_alias_physical_handler in mod_alias.c
    in lighttpd before 1.4.50. There is potential ../ path traversal of a
    single directory above an alias target, with a specific mod_alias
    configuration where the matched alias lacks a trailing '/' character,
    but the alias target filesystem path does have a trailing '/'
    character.(CVE-2018-19052)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2019-1265.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update lighttpd' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd-fastcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd-mod_authn_gssapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd-mod_authn_mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd-mod_authn_pam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd-mod_geoip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:lighttpd-mod_mysql_vhost");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"lighttpd-1.4.53-1.36.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"lighttpd-debuginfo-1.4.53-1.36.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"lighttpd-fastcgi-1.4.53-1.36.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"lighttpd-mod_authn_gssapi-1.4.53-1.36.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"lighttpd-mod_authn_mysql-1.4.53-1.36.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"lighttpd-mod_authn_pam-1.4.53-1.36.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"lighttpd-mod_geoip-1.4.53-1.36.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"lighttpd-mod_mysql_vhost-1.4.53-1.36.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "lighttpd / lighttpd-debuginfo / lighttpd-fastcgi / etc");
    }
    
  • NASL familyWeb Servers
    NASL idLIGHTTPD_1_4_50.NASL
    descriptionAccording to its banner, the version of lighttpd running on the remote host is prior to 1.4.50. It is, therefore, affected by the following vulnerabilities according to its release notes: - An unspecified potential path traversal in mod_alias - An unspecified user-after-free in core - An unspecified path traversal in mod_alias - An unspecified user-after-free in core Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-04-30
    modified2018-12-06
    plugin id119607
    published2018-12-06
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119607
    titlelighttpd < 1.4.50 Multiple Vulnerabilities