Upstream information

CVE-2022-41556 at MITRE

Description

A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.9
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1203872 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • lighttpd >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_gssapi >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_ldap >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_pam >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_sasl >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_magnet >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_maxminddb >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_rrdtool >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_dbi >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_ldap >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_mysql >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_pgsql >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_webdav >= 1.4.67-bp153.2.12.1
Patchnames:
openSUSE-2022-10140
SUSE Package Hub 15 SP4
  • lighttpd >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_gssapi >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_ldap >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_pam >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_sasl >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_magnet >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_maxminddb >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_rrdtool >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_dbi >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_ldap >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_mysql >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_pgsql >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_webdav >= 1.4.67-bp154.2.6.1
Patchnames:
openSUSE-2022-10140
openSUSE Leap 15.3
  • lighttpd >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_gssapi >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_ldap >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_pam >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_authn_sasl >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_magnet >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_maxminddb >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_rrdtool >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_dbi >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_ldap >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_mysql >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_vhostdb_pgsql >= 1.4.67-bp153.2.12.1
  • lighttpd-mod_webdav >= 1.4.67-bp153.2.12.1
Patchnames:
openSUSE-2022-10140
openSUSE Leap 15.4
  • lighttpd >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_gssapi >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_ldap >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_pam >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_authn_sasl >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_magnet >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_maxminddb >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_rrdtool >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_dbi >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_ldap >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_mysql >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_vhostdb_pgsql >= 1.4.67-bp154.2.6.1
  • lighttpd-mod_webdav >= 1.4.67-bp154.2.6.1
Patchnames:
openSUSE-2022-10140
openSUSE Tumbleweed
  • lighttpd >= 1.4.67-2.1
  • lighttpd-mod_authn_gssapi >= 1.4.67-2.1
  • lighttpd-mod_authn_ldap >= 1.4.67-2.1
  • lighttpd-mod_authn_pam >= 1.4.67-2.1
  • lighttpd-mod_authn_sasl >= 1.4.67-2.1
  • lighttpd-mod_magnet >= 1.4.67-2.1
  • lighttpd-mod_maxminddb >= 1.4.67-2.1
  • lighttpd-mod_rrdtool >= 1.4.67-2.1
  • lighttpd-mod_vhostdb_dbi >= 1.4.67-2.1
  • lighttpd-mod_vhostdb_ldap >= 1.4.67-2.1
  • lighttpd-mod_vhostdb_mysql >= 1.4.67-2.1
  • lighttpd-mod_vhostdb_pgsql >= 1.4.67-2.1
  • lighttpd-mod_webdav >= 1.4.67-2.1
Patchnames:
openSUSE Tumbleweed GA lighttpd-1.4.67-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 lighttpd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lighttpd Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Availability Extension 12 lighttpd Not affected
SUSE Linux Enterprise High Availability Extension 12 SP1 lighttpd Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 lighttpd Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 lighttpd Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 lighttpd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 lighttpd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 lighttpd Not affected
SUSE Package Hub 15 SP3 lighttpd Released
SUSE Package Hub 15 SP4 lighttpd Released


SUSE Timeline for this CVE

CVE page created: Wed Sep 28 20:00:05 2022
CVE page last modified: Mon Jan 1 01:58:23 2024