Debian DSA-5243-1 : lighttpd - security update

high Nessus Plugin ID 165548

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5243 advisory.

- A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected.
This is fixed in 1.4.67. (CVE-2022-41556)

- In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition. (CVE-2022-37797)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the lighttpd packages.

For the stable distribution (bullseye), these problems have been fixed in version 1.4.59-1+deb11u2.

See Also

https://security-tracker.debian.org/tracker/source-package/lighttpd

https://www.debian.org/security/2022/dsa-5243

https://security-tracker.debian.org/tracker/CVE-2022-37797

https://security-tracker.debian.org/tracker/CVE-2022-41556

https://packages.debian.org/source/bullseye/lighttpd

Plugin Details

Severity: High

ID: 165548

File Name: debian_DSA-5243.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/29/2022

Updated: 10/10/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-41556

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:lighttpd, p-cpe:/a:debian:debian_linux:lighttpd-doc, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-gssapi, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-pam, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-sasl, p-cpe:/a:debian:debian_linux:lighttpd-mod-cml, p-cpe:/a:debian:debian_linux:lighttpd-mod-deflate, p-cpe:/a:debian:debian_linux:lighttpd-mod-geoip, p-cpe:/a:debian:debian_linux:lighttpd-mod-magnet, p-cpe:/a:debian:debian_linux:lighttpd-mod-maxminddb, p-cpe:/a:debian:debian_linux:lighttpd-mod-mbedtls, p-cpe:/a:debian:debian_linux:lighttpd-mod-nss, p-cpe:/a:debian:debian_linux:lighttpd-mod-openssl, p-cpe:/a:debian:debian_linux:lighttpd-mod-trigger-b4-dl, p-cpe:/a:debian:debian_linux:lighttpd-mod-vhostdb-dbi, p-cpe:/a:debian:debian_linux:lighttpd-mod-vhostdb-pgsql, p-cpe:/a:debian:debian_linux:lighttpd-mod-webdav, p-cpe:/a:debian:debian_linux:lighttpd-mod-wolfssl, p-cpe:/a:debian:debian_linux:lighttpd-modules-dbi, p-cpe:/a:debian:debian_linux:lighttpd-modules-ldap, p-cpe:/a:debian:debian_linux:lighttpd-modules-lua, p-cpe:/a:debian:debian_linux:lighttpd-modules-mysql, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/28/2022

Vulnerability Publication Date: 9/12/2022

Reference Information

CVE: CVE-2022-37797, CVE-2022-41556