lighttpd 1.4.35 Log File mod_mysql_vhost.c injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in lighttpd 1.4.35 (Web Server). It has been classified as critical. This affects an unknown function of the file mod_mysql_vhost.c of the component Log File Handler. The manipulation with an unknown input leads to a injection vulnerability. CWE is classifying the issue as CWE-74. The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component. This is going to have an impact on integrity. The summary by CVE is:

mod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line character.

The weakness was shared 05/25/2015 as Bug 1224909 as confirmed bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2015-3200 since 04/10/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1055 according to MITRE ATT&CK. The reason for this vulnerability is this part of code:

buffer_append_string_buffer(p->tmp_buf, con->uri.authority);

The vulnerability scanner Nessus provides a plugin with the ID 85289 (Fedora 21 : lighttpd-1.4.36-1.fc21 (2015-12250)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 87358 (lighttpd Input Validation Flaw Log File Entry Injection Vulnerability).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at download.lighttpd.net.

The vulnerability is also documented in the databases at X-Force (103419) and Tenable (85289). Further details are available at seclists.org. The entry 75566 is related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.0

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Injection
CWE: CWE-74 / CWE-707
ATT&CK: T1055

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85289
Nessus Name: Fedora 21 : lighttpd-1.4.36-1.fc21 (2015-12250)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 802044
OpenVAS Name: Lighttpd http_auth.c Remote Code Execution Vulnerability - June15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: download.lighttpd.net

Timelineinfo

04/10/2015 🔍
05/25/2015 +45 days 🔍
05/25/2015 +0 days 🔍
05/25/2015 +0 days 🔍
05/28/2015 +3 days 🔍
06/09/2015 +12 days 🔍
08/23/2015 +75 days 🔍
05/19/2022 +2461 days 🔍

Sourcesinfo

Advisory: Bug 1224909
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3200 (🔍)
X-Force: 103419 - lighttpd log file security bypass
SecurityTracker: 1032405
Vulnerability Center: 52255 - Lighttpd <1.4.36 Remote File System Write in mod_auth, Medium
SecurityFocus: 74813 - Lighttpd 'http_auth.c' Security Bypass Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 05/28/2015 10:24
Updated: 05/19/2022 14:24
Changes: 05/28/2015 10:24 (74), 11/01/2017 10:40 (13), 05/19/2022 14:21 (4), 05/19/2022 14:24 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!