Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2022-22707: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2022-22707: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
01/06/2022
Created
02/05/2022
Added
02/03/2022
Modified
10/26/2022

Description

In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires handling of the Forwarded header in a somewhat unusual manner. Also, a 32-bit system is much more likely to be affected than a 64-bit system.

Solution(s)

  • suse-upgrade-lighttpd
  • suse-upgrade-lighttpd-mod_authn_gssapi
  • suse-upgrade-lighttpd-mod_authn_ldap
  • suse-upgrade-lighttpd-mod_authn_pam
  • suse-upgrade-lighttpd-mod_authn_sasl
  • suse-upgrade-lighttpd-mod_magnet
  • suse-upgrade-lighttpd-mod_maxminddb
  • suse-upgrade-lighttpd-mod_rrdtool
  • suse-upgrade-lighttpd-mod_vhostdb_dbi
  • suse-upgrade-lighttpd-mod_vhostdb_ldap
  • suse-upgrade-lighttpd-mod_vhostdb_mysql
  • suse-upgrade-lighttpd-mod_vhostdb_pgsql
  • suse-upgrade-lighttpd-mod_webdav

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;