Debian DLA-3133-1 : lighttpd - LTS security update

high Nessus Plugin ID 165654

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3133 advisory.

- In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition. (CVE-2022-37797)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the lighttpd packages.

For Debian 10 buster, this problem has been fixed in version 1.4.53-4+deb10u3.

See Also

https://security-tracker.debian.org/tracker/source-package/lighttpd

https://www.debian.org/lts/security/2022/dla-3133

https://security-tracker.debian.org/tracker/CVE-2022-37797

https://packages.debian.org/source/buster/lighttpd

Plugin Details

Severity: High

ID: 165654

File Name: debian_DLA-3133.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/5/2022

Updated: 10/10/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-37797

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:lighttpd, p-cpe:/a:debian:debian_linux:lighttpd-doc, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-gssapi, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-ldap, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-mysql, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-pam, p-cpe:/a:debian:debian_linux:lighttpd-mod-authn-sasl, p-cpe:/a:debian:debian_linux:lighttpd-mod-cml, p-cpe:/a:debian:debian_linux:lighttpd-mod-geoip, p-cpe:/a:debian:debian_linux:lighttpd-mod-magnet, p-cpe:/a:debian:debian_linux:lighttpd-mod-mysql-vhost, p-cpe:/a:debian:debian_linux:lighttpd-mod-trigger-b4-dl, p-cpe:/a:debian:debian_linux:lighttpd-mod-vhostdb-dbi, p-cpe:/a:debian:debian_linux:lighttpd-mod-vhostdb-pgsql, p-cpe:/a:debian:debian_linux:lighttpd-mod-webdav, p-cpe:/a:debian:debian_linux:lighttpd-modules-ldap, p-cpe:/a:debian:debian_linux:lighttpd-modules-mysql, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/3/2022

Vulnerability Publication Date: 9/12/2022

Reference Information

CVE: CVE-2022-37797