Description

Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname.

INFO

Published Date :

March 14, 2014, 3:55 p.m.

Last Modified :

Feb. 24, 2021, 8:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-2324 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-2324 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_software_development_kit
2 Suse linux_enterprise_high_availability_extension
1 Debian debian_linux
1 Lighttpd lighttpd
1 Opensuse opensuse
1 Contec sv-cpt-mc310_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-2324.

URL Resource
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt Exploit Vendor Advisory
http://jvn.jp/en/jp/JVN37417423/index.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=141576815022399&w=2 Mailing List Third Party Advisory
http://seclists.org/oss-sec/2014/q1/561 Exploit Mailing List Third Party Advisory
http://seclists.org/oss-sec/2014/q1/564 Mailing List Third Party Advisory
http://secunia.com/advisories/57404 Not Applicable
http://secunia.com/advisories/57514 Not Applicable
http://www.debian.org/security/2014/dsa-2877 Third Party Advisory
http://www.lighttpd.net/2014/3/12/1.4.35/ Patch Vendor Advisory
http://www.securityfocus.com/bid/66157 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 6 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 4, 2018, 11:37 a.m. This repo has been linked 14 different CVEs too.

Simple uc httpd exploit made with py3.. this exploit was written from CVE-2014-2324

Python

Updated: 9 months, 1 week ago
4 stars 2 fork 2 watcher
Born at : Dec. 30, 2017, 5:46 p.m. This repo has been linked 1 different CVEs too.

CVE-2014-2323 exploit demonstration

Shell HTML C

Updated: 9 months, 1 week ago
6 stars 0 fork 0 watcher
Born at : Oct. 8, 2015, 12:33 p.m. This repo has been linked 2 different CVEs too.

None

TeX

Updated: 9 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 27, 2014, 7:45 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-2324 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-2324 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type http://jvn.jp/en/jp/JVN37417423/index.html No Types Assigned http://jvn.jp/en/jp/JVN37417423/index.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=141576815022399&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=141576815022399&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q1/561 Exploit http://seclists.org/oss-sec/2014/q1/561 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q1/564 No Types Assigned http://seclists.org/oss-sec/2014/q1/564 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/57404 No Types Assigned http://secunia.com/advisories/57404 Not Applicable
    Changed Reference Type http://secunia.com/advisories/57514 No Types Assigned http://secunia.com/advisories/57514 Not Applicable
    Changed Reference Type http://www.debian.org/security/2014/dsa-2877 No Types Assigned http://www.debian.org/security/2014/dsa-2877 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/66157 No Types Assigned http://www.securityfocus.com/bid/66157 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:lighttpd:lighttpd:1.3.16:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.3:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.4:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.5:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.6:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.7:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.8:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.9:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.10:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.11:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.12:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.13:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.14:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.15:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.16:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.17:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.18:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.19:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.20:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.21:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.22:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.23:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.24:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.25:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.26:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.27:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.28:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.29:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.30:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.31:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.32:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:1.4.33:*:*:*:*:*:*:* *cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* versions up to (including) 1.4.34 OR *cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.35
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:contec:sv-cpt-mc310_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:contec:sv-cpt-mc310:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference http://jvn.jp/en/jp/JVN37417423/index.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=141576815022399&w=2
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/66157
  • Initial Analysis by [email protected]

    Mar. 17, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-2324 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.62 }} -0.04%

score

0.99194

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability