Search for vulnerabilities
Vulnerability ID | VCID-s9yg-42jr-aaae |
Aliases |
CVE-2022-22707
|
Summary | In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires handling of the Forwarded header in a somewhat unusual manner. Also, a 32-bit system is much more likely to be affected than a 64-bit system. |
Status | Published |
Exploitability | 0.5 |
Weighted Severity | 5.3 |
Risk | 2.6 |
Affected and Fixed Packages | Package Details |
CWE-787 | Out-of-bounds Write |
Reference id | Reference type | URL |
---|---|---|
https://api.first.org/data/v1/epss?cve=CVE-2022-22707 | ||
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22707 | ||
https://redmine.lighttpd.net/issues/3134 | ||
https://www.debian.org/security/2022/dsa-5040 | ||
cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* | https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* | |
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | |
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* | https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* | |
CVE-2022-22707 | https://nvd.nist.gov/vuln/detail/CVE-2022-22707 | |
USN-5903-1 | https://usn.ubuntu.com/5903-1/ |
Exploitability (E) | Access Vector (AV) | Access Complexity (AC) | Authentication (Au) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|
high functional unproven proof_of_concept not_defined |
local adjacent_network network |
high medium low |
multiple single none |
none partial complete |
none partial complete |
none partial complete |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Percentile | 0.52052 |
EPSS Score | 0.0032 |
Published At | March 28, 2025, 12:55 p.m. |
Date | Actor | Action | Source | VulnerableCode Version |
---|---|---|---|---|
There are no relevant records. |