An update for lighttpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1989 Final 1.0 1.0 2022-10-14 Initial 2022-10-14 2022-10-14 openEuler SA Tool V1.0 2022-10-14 lighttpd security update An update for lighttpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. Secure, fast, compliant and very flexible web-server which has been optimized for high-performance environments. It has a very low memory footprint compared to other webservers and takes care of cpu-load. Its advanced feature-set (FastCGI, CGI, Auth, Output-Compression, URL-Rewriting and many more) make it the perfect webserver-software for every server that is suffering load problems. Security Fix(es): In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.(CVE-2022-37797) A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.(CVE-2022-41556) An update for lighttpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High lighttpd https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1989 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-37797 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-41556 https://nvd.nist.gov/vuln/detail/CVE-2022-37797 https://nvd.nist.gov/vuln/detail/CVE-2022-41556 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS lighttpd-fastcgi-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_mysql_vhost-1.4.67-1.oe1.aarch64.rpm lighttpd-1.4.67-1.oe1.aarch64.rpm lighttpd-debuginfo-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_authn_gssapi-1.4.67-1.oe1.aarch64.rpm lighttpd-debugsource-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_authn_pam-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_authn_mysql-1.4.67-1.oe1.aarch64.rpm lighttpd-debuginfo-1.4.67-1.oe1.aarch64.rpm lighttpd-fastcgi-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_authn_gssapi-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_mysql_vhost-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_authn_mysql-1.4.67-1.oe1.aarch64.rpm lighttpd-1.4.67-1.oe1.aarch64.rpm lighttpd-debugsource-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_authn_pam-1.4.67-1.oe1.aarch64.rpm lighttpd-mod_authn_mysql-1.4.67-1.oe2203.aarch64.rpm lighttpd-fastcgi-1.4.67-1.oe2203.aarch64.rpm lighttpd-1.4.67-1.oe2203.aarch64.rpm lighttpd-debugsource-1.4.67-1.oe2203.aarch64.rpm lighttpd-mod_mysql_vhost-1.4.67-1.oe2203.aarch64.rpm lighttpd-debuginfo-1.4.67-1.oe2203.aarch64.rpm lighttpd-mod_authn_pam-1.4.67-1.oe2203.aarch64.rpm lighttpd-mod_authn_gssapi-1.4.67-1.oe2203.aarch64.rpm lighttpd-filesystem-1.4.67-1.oe1.noarch.rpm lighttpd-filesystem-1.4.67-1.oe1.noarch.rpm lighttpd-filesystem-1.4.67-1.oe2203.noarch.rpm lighttpd-1.4.67-1.oe1.src.rpm lighttpd-1.4.67-1.oe1.src.rpm lighttpd-1.4.67-1.oe2203.src.rpm lighttpd-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.67-1.oe1.x86_64.rpm lighttpd-debugsource-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_authn_gssapi-1.4.67-1.oe1.x86_64.rpm lighttpd-fastcgi-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_authn_mysql-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_authn_pam-1.4.67-1.oe1.x86_64.rpm lighttpd-debuginfo-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.67-1.oe1.x86_64.rpm lighttpd-fastcgi-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_authn_gssapi-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_authn_mysql-1.4.67-1.oe1.x86_64.rpm lighttpd-mod_authn_pam-1.4.67-1.oe1.x86_64.rpm lighttpd-debugsource-1.4.67-1.oe1.x86_64.rpm lighttpd-1.4.67-1.oe1.x86_64.rpm lighttpd-debuginfo-1.4.67-1.oe1.x86_64.rpm lighttpd-debuginfo-1.4.67-1.oe2203.x86_64.rpm lighttpd-debugsource-1.4.67-1.oe2203.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.67-1.oe2203.x86_64.rpm lighttpd-1.4.67-1.oe2203.x86_64.rpm lighttpd-mod_authn_gssapi-1.4.67-1.oe2203.x86_64.rpm lighttpd-mod_authn_mysql-1.4.67-1.oe2203.x86_64.rpm lighttpd-mod_authn_pam-1.4.67-1.oe2203.x86_64.rpm lighttpd-fastcgi-1.4.67-1.oe2203.x86_64.rpm In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition. 2022-10-14 CVE-2022-37797 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H lighttpd security update 2022-10-14 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1989 A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67. 2022-10-14 CVE-2022-41556 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H lighttpd security update 2022-10-14 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1989