Ubuntu update for lighttpd



Published: 2023-02-28
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-22707
CVE-2022-41556
CWE-ID CWE-125
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

lighttpd (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU59537

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22707

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the mod_extforward_Forwarded function of the mod_extforward plugin. A remote attacker can send a specially crafted request to the web server, trigger an out-of-bounds read error and perform a denial of service attack.

Successful exploitation of the vulnerability requires a non-default configuration for handling of the Forwarded header.

Mitigation

Update the affected package lighttpd to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.10

lighttpd (Ubuntu package): before 1.4.65-2ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-5903-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU67733

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41556

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the mod_fastcgi and mod_scgi modules when handling a large number of incorrect HTTP requests. A remote attacker can send multiple incorrect HTTP requests to the web server and perform denial of service attack.

Mitigation

Update the affected package lighttpd to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.10

lighttpd (Ubuntu package): before 1.4.65-2ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-5903-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###