Lucene search

K
nvd[email protected]NVD:CVE-2022-22719
HistoryMar 14, 2022 - 11:15 a.m.

CVE-2022-22719

2022-03-1411:15:09
CWE-665
web.nvd.nist.gov
10
apache
http server
memory read

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.314

Percentile

97.0%

A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.

Affected configurations

Nvd
Node
apachehttp_serverRange2.4.52
Node
debiandebian_linuxMatch9.0
Node
fedoraprojectfedoraMatch34
OR
fedoraprojectfedoraMatch35
OR
fedoraprojectfedoraMatch36
Node
oraclehttp_serverMatch12.2.1.3.0
OR
oraclehttp_serverMatch12.2.1.4.0
OR
oraclezfs_storage_appliance_kitMatch8.8
Node
applemac_os_xMatch10.15.7
OR
applemac_os_xMatch10.15.7security_update_2020-001
OR
applemac_os_xMatch10.15.7security_update_2021-001
OR
applemac_os_xMatch10.15.7security_update_2021-002
OR
applemac_os_xMatch10.15.7security_update_2021-003
OR
applemac_os_xMatch10.15.7security_update_2021-004
OR
applemac_os_xMatch10.15.7security_update_2021-005
OR
applemac_os_xMatch10.15.7security_update_2021-006
OR
applemac_os_xMatch10.15.7security_update_2021-007
OR
applemac_os_xMatch10.15.7security_update_2021-008
OR
applemac_os_xMatch10.15.7security_update_2022-001
OR
applemac_os_xMatch10.15.7security_update_2022-002
OR
applemac_os_xMatch10.15.7security_update_2022-003
OR
applemacosRange<10.15.7
OR
applemacosRange11.011.6.6
OR
applemacosRange12.0.012.4
VendorProductVersionCPE
apachehttp_server*cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
fedoraprojectfedora34cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
fedoraprojectfedora35cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
fedoraprojectfedora36cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
oraclehttp_server12.2.1.3.0cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
oraclehttp_server12.2.1.4.0cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
oraclezfs_storage_appliance_kit8.8cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:*:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
Rows per page:
1-10 of 221

References

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.314

Percentile

97.0%