GLSA-202210-12 : Lighttpd: Denial of Service

high Nessus Plugin ID 166723

Description

The remote host is affected by the vulnerability described in GLSA-202210-12 (Lighttpd: Denial of Service)

- In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition. (CVE-2022-37797)

- A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected.
This is fixed in 1.4.67. (CVE-2022-41556)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All lighttpd users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-servers/lighttpd-1.4.67

See Also

https://security.gentoo.org/glsa/202210-12

https://bugs.gentoo.org/show_bug.cgi?id=869890

Plugin Details

Severity: High

ID: 166723

File Name: gentoo_GLSA-202210-12.nasl

Version: 1.3

Type: local

Published: 10/31/2022

Updated: 10/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-41556

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:lighttpd, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/31/2022

Vulnerability Publication Date: 9/12/2022

Reference Information

CVE: CVE-2022-37797, CVE-2022-41556