Lucene search

K

Lighttpd Security Vulnerabilities

cve
cve

CVE-2022-41556

A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example,....

7.5CVSS

7.1AI Score

0.002EPSS

2022-10-06 06:17 PM
273
7
cve
cve

CVE-2022-37797

In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service...

7.5CVSS

7.1AI Score

0.001EPSS

2022-09-12 03:15 PM
48
14
cve
cve

CVE-2022-30780

Lighttpd 1.4.56 through 1.4.58 allows a remote attacker to cause a denial of service (CPU consumption from stuck connections) because connection_read_header_more in connections.c has a typo that disrupts use of multiple read operations on large...

7.5CVSS

7.3AI Score

0.422EPSS

2022-06-11 03:15 PM
73
9
cve
cve

CVE-2022-22707

In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires...

5.9CVSS

5.9AI Score

0.023EPSS

2022-01-06 06:15 AM
916
2
cve
cve

CVE-2019-11072

lighttpd before 1.4.54 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a malicious HTTP GET request, as demonstrated by mishandling of /%2F? in burl_normalize_2F_to_slash_fix in burl.c.....

9.8CVSS

9.8AI Score

0.775EPSS

2019-04-10 10:29 PM
2823
4
cve
cve

CVE-2018-19052

An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing '/' character, but the alias target...

7.5CVSS

7.3AI Score

0.005EPSS

2018-11-07 05:29 AM
1985
5
cve
cve

CVE-2015-3200

mod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line...

7.5CVSS

7.4AI Score

0.011EPSS

2015-06-09 02:59 PM
254
5
cve
cve

CVE-2014-2323

SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to...

9.8CVSS

9.8AI Score

0.96EPSS

2014-03-14 03:55 PM
710
6
cve
cve

CVE-2014-2324

Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to...

9.2AI Score

0.956EPSS

2014-03-14 03:55 PM
258
5
cve
cve

CVE-2013-4560

Use-after-free vulnerability in lighttpd before 1.4.33 allows remote attackers to cause a denial of service (segmentation fault and crash) via unspecified vectors that trigger FAMMonitorDirectory...

7AI Score

0.029EPSS

2013-11-20 02:12 PM
161
6
cve
cve

CVE-2013-4559

lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function that cause setuid...

7.5AI Score

0.01EPSS

2013-11-20 02:12 PM
838
6
cve
cve

CVE-2013-4508

lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the...

7.5CVSS

7.2AI Score

0.004EPSS

2013-11-08 04:47 AM
161
2
cve
cve

CVE-2013-1427

The configuration file for the FastCGI PHP support for lighttpd before 1.4.28 on Debian GNU/Linux creates a socket file with a predictable name in /tmp, which allows local users to hijack the PHP control socket and perform unauthorized actions such as forcing the use of a different version of PHP.....

6.1AI Score

0.0004EPSS

2013-03-21 05:55 PM
71
6
cve
cve

CVE-2012-5533

The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header containing an empty token, as demonstrated using the "Connection: TE,,Keep-Alive"...

8.7AI Score

0.711EPSS

2012-11-24 08:55 PM
148
cve
cve

CVE-2011-4362

Integer signedness error in the base64_decode function in the HTTP authentication functionality (http_auth.c) in lighttpd 1.4 before 1.4.30 and 1.5 before SVN revision 2806 allows remote attackers to cause a denial of service (segmentation fault) via crafted base64 input that triggers an...

8.9AI Score

0.026EPSS

2011-12-24 07:55 PM
132
cve
cve

CVE-2010-0295

lighttpd before 1.4.26, and 1.5.x, allocates a buffer for each read operation that occurs for a request, which allows remote attackers to cause a denial of service (memory consumption) by breaking a request into small pieces that are sent at a slow...

6.5AI Score

0.074EPSS

2010-02-03 07:30 PM
112
5
cve
cve

CVE-2008-4360

mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a.....

6.4AI Score

0.01EPSS

2008-10-03 05:41 PM
82
5
cve
cve

CVE-2008-4359

lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify...

6.2AI Score

0.01EPSS

2008-10-03 05:41 PM
83
5
cve
cve

CVE-2008-4298

Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request...

6.3AI Score

0.111EPSS

2008-09-27 10:30 AM
38
5
cve
cve

CVE-2008-1531

The connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x before 1.5.0, allows remote attackers to cause a denial of service (active SSL connection loss) by triggering an SSL error, such as disconnecting before a download has finished, which causes all active.....

6.3AI Score

0.094EPSS

2008-03-27 11:44 PM
62
4
cve
cve

CVE-2008-1270

mod_userdir in lighttpd 1.4.18 and earlier, when userdir.path is not set, uses a default of $HOME, which might allow remote attackers to read arbitrary files, as demonstrated by accessing the ~nobody...

6.5AI Score

0.024EPSS

2008-03-10 09:44 PM
40
5
cve
cve

CVE-2008-1111

mod_cgi in lighttpd 1.4.18 sends the source code of CGI scripts instead of a 500 error when a fork failure occurs, which might allow remote attackers to obtain sensitive...

6.2AI Score

0.007EPSS

2008-03-04 11:44 PM
47
cve
cve

CVE-2008-0983

lighttpd 1.4.18, and possibly other versions before 1.5.0, does not properly calculate the size of a file descriptor array, which allows remote attackers to cause a denial of service (crash) via a large number of connections, which triggers an out-of-bounds...

6.4AI Score

0.099EPSS

2008-02-26 06:44 PM
40
cve
cve

CVE-2007-4727

Buffer overflow in the fcgi_env_add function in mod_proxy_backend_fastcgi.c in the mod_fastcgi extension in lighttpd before 1.4.18 allows remote attackers to overwrite arbitrary CGI variables and execute arbitrary code via an HTTP request with a long content length, as demonstrated by overwriting.....

7.5AI Score

0.306EPSS

2007-09-12 07:17 PM
58
5
cve
cve

CVE-2007-3949

mod_access.c in lighttpd 1.4.15 ignores trailing / (slash) characters in the URL, which allows remote attackers to bypass url.access-deny...

6.4AI Score

0.01EPSS

2007-07-24 12:30 AM
101
38
cve
cve

CVE-2007-3946

mod_auth (http_auth.c) in lighttpd before 1.4.16 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving (1) a memory leak, (2) use of md5-sess without a cnonce, (3) base64 encoded strings, and (4) trailing whitespace in the Auth-Digest...

6.4AI Score

0.109EPSS

2007-07-24 12:30 AM
42
12
cve
cve

CVE-2007-3947

request.c in lighttpd 1.4.15 allows remote attackers to cause a denial of service (daemon crash) by sending an HTTP request with duplicate headers, as demonstrated by a request containing two Location header lines, which results in a segmentation...

6.4AI Score

0.105EPSS

2007-07-24 12:30 AM
54
5
cve
cve

CVE-2007-3948

connections.c in lighttpd before 1.4.16 might accept more connections than the configured maximum, which allows remote attackers to cause a denial of service (failed assertion) via a large number of connection...

6.3AI Score

0.103EPSS

2007-07-24 12:30 AM
39
3
cve
cve

CVE-2007-3950

lighttpd 1.4.15, when run on 32 bit platforms, allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving the use of incompatible format specifiers in certain debugging messages in the (1) mod_scgi, (2) mod_fastcgi, and (3) mod_webdav...

6.4AI Score

0.063EPSS

2007-07-24 12:30 AM
43
4
cve
cve

CVE-2007-1870

lighttpd before 1.4.14 allows attackers to cause a denial of service (crash) via a request to a file whose mtime is 0, which results in a NULL pointer...

6.1AI Score

0.068EPSS

2007-04-18 03:19 AM
67
cve
cve

CVE-2007-1869

lighttpd 1.4.12 and 1.4.13 allows remote attackers to cause a denial of service (cpu and resource consumption) by disconnecting while lighttpd is parsing CRLF sequences, which triggers an infinite loop and file descriptor...

6.4AI Score

0.187EPSS

2007-04-18 03:19 AM
49
2
cve
cve

CVE-2006-0814

response.c in Lighttpd 1.4.10 and possibly previous versions, when run on Windows, allows remote attackers to read arbitrary source code via requests that contain trailing (1) "." (dot) and (2) space characters, which are ignored by Windows, as demonstrated by PHP...

7.2AI Score

0.01EPSS

2006-03-06 09:02 PM
23
cve
cve

CVE-2006-0760

LightTPD 1.4.8 and earlier, when the web root is on a case-insensitive filesystem, allows remote attackers to bypass URL checks and obtain sensitive information via file extensions with unexpected capitalization, as demonstrated by a request for index.PHP when the configuration invokes the PHP...

7.3AI Score

0.003EPSS

2006-02-18 02:02 AM
22
cve
cve

CVE-2005-0453

The buffer_urldecode function in Lighttpd 1.3.7 and earlier does not properly handle control characters, which allows remote attackers to obtain the source code for CGI and FastCGI scripts via a URL with a %00 (null) character after the file...

6.7AI Score

0.004EPSS

2005-02-16 05:00 AM
21