lighttpd 1.4.31 http_request_split_value Function Header Handling DoS

high Web App Scanning Plugin ID 112356

Synopsis

lighttpd 1.4.31 http_request_split_value Function Header Handling DoS

Description

According to its banner, the version of lighttpd running on the remote host is 1.4.31. It is, therefore, affected by a denial of service vulnerability. An error in the http_request_split_value() function in 'src/request.c' can cause the application to enter an endless loop when handling specially crafted 'Connection' header requests.

Note that the scanner has not tested for this issue but has instead relied only on the version in the server's banner.

Solution

Upgrade to lighttpd version 1.4.32 or later.

See Also

http://download.lighttpd.net/lighttpd/security/lighttpd-1.4.31_fix_connection_header_dos.patch

http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2012_01.txt

http://redmine.lighttpd.net/issues/2413

http://www.lighttpd.net/2012/11/21/1-4-32/

Plugin Details

Severity: High

ID: 112356

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2012-5533

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS Score Source: CVE-2012-5533

Vulnerability Information

CPE: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/24/2012

Vulnerability Publication Date: 11/24/2012

Reference Information

CVE: CVE-2012-5533

BID: 56619