Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-22707
HistoryJan 06, 2022 - 12:00 a.m.

CVE-2022-22707

2022-01-0600:00:00
ubuntu.com
ubuntu.com
21
vulnerability
mod_extforward
lighttpd
stack-based buffer overflow
remote denial of service
32-bit system

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.031

Percentile

91.2%

In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of
the mod_extforward plugin has a stack-based buffer overflow (4 bytes
representing -1), as demonstrated by remote denial of service (daemon
crash) in a non-default configuration. The non-default configuration
requires handling of the Forwarded header in a somewhat unusual manner.
Also, a 32-bit system is much more likely to be affected than a 64-bit
system.

Notes

Author Note
ebarretto According to upstream the impact is limited to 32-bit lighttpd and to specific lighttpd mod_extforward configurations expected to be rare.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchlighttpd< 1.4.55-1ubuntu1.20.04.2UNKNOWN
ubuntu22.04noarchlighttpd< 1.4.63-1ubuntu3.1UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.031

Percentile

91.2%