Input validation error in lighttpd



Published: 2007-04-18 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2007-1869
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
lighttpd
Server applications / Web servers

Vendor lighttpd

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33827

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2007-1869

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

lighttpd 1.4.12 and 1.4.13 allows remote attackers to cause a denial of service (cpu and resource consumption) by disconnecting while lighttpd is parsing CRLF sequences, which triggers an infinite loop and file descriptor consumption.

Mitigation

Install update from vendor's website.

Vulnerable software versions

lighttpd: 1.4.12

External links

http://secunia.com/advisories/24886
http://secunia.com/advisories/24947
http://secunia.com/advisories/24995
http://secunia.com/advisories/25166
http://secunia.com/advisories/25613
http://security.gentoo.org/glsa/glsa-200705-07.xml
http://www.debian.org/security/2007/dsa-1303
http://www.lighttpd.net/assets/2007/4/13/lighttpd_sa2007_01.txt
http://www.novell.com/linux/security/advisories/2007_007_suse.html
http://www.securityfocus.com/archive/1/466464/30/6900/threaded
http://www.securityfocus.com/bid/23515
http://www.vupen.com/english/advisories/2007/1399
http://exchange.xforce.ibmcloud.com/vulnerabilities/33671
http://issues.rpath.com/browse/RPL-1218


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###