Amazon Linux AMI update for lighttpd



Published: 2023-03-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-37797
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

lighttpd
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU67731

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37797

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the mod_wstunnel module when handling invalid HTTP requests. A remote attacker can send specially crafted HTTP requests to the affected web server and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    lighttpd-mod_authn_gssapi-1.4.53-1.37.amzn1.i686
    lighttpd-debuginfo-1.4.53-1.37.amzn1.i686
    lighttpd-fastcgi-1.4.53-1.37.amzn1.i686
    lighttpd-mod_mysql_vhost-1.4.53-1.37.amzn1.i686
    lighttpd-1.4.53-1.37.amzn1.i686
    lighttpd-mod_authn_mysql-1.4.53-1.37.amzn1.i686
    lighttpd-mod_geoip-1.4.53-1.37.amzn1.i686
    lighttpd-mod_authn_pam-1.4.53-1.37.amzn1.i686

src:
    lighttpd-1.4.53-1.37.amzn1.src

x86_64:
    lighttpd-fastcgi-1.4.53-1.37.amzn1.x86_64
    lighttpd-mod_authn_mysql-1.4.53-1.37.amzn1.x86_64
    lighttpd-mod_geoip-1.4.53-1.37.amzn1.x86_64
    lighttpd-mod_authn_gssapi-1.4.53-1.37.amzn1.x86_64
    lighttpd-mod_authn_pam-1.4.53-1.37.amzn1.x86_64
    lighttpd-mod_mysql_vhost-1.4.53-1.37.amzn1.x86_64
    lighttpd-debuginfo-1.4.53-1.37.amzn1.x86_64
    lighttpd-1.4.53-1.37.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

lighttpd: before 1.4.53-1.37

External links

http://alas.aws.amazon.com/ALAS-2023-1705.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###