Lucene search

K
ubuntuUbuntuUSN-5333-2
HistoryMar 17, 2022 - 12:00 a.m.

Apache HTTP Server vulnerabilities

2022-03-1700:00:00
ubuntu.com
127

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.387 Low

EPSS

Percentile

97.2%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • apache2 - Apache HTTP server

Details

USN-5333-1 fixed several vulnerabilities in Apache. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

Chamal De Silva discovered that the Apache HTTP Server mod_lua module
incorrectly handled certain crafted request bodies. A remote attacker could
possibly use this issue to cause the server to crash, resulting in a denial
of service. (CVE-2022-22719)

James Kettle discovered that the Apache HTTP Server incorrectly closed
inbound connection when certain errors are encountered. A remote attacker
could possibly use this issue to perform an HTTP Request Smuggling attack.
(CVE-2022-22720)

It was discovered that the Apache HTTP Server incorrectly handled large
LimitXMLRequestBody settings on certain platforms. In certain
configurations, a remote attacker could use this issue to cause the server
to crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-22721)

Ronald Crane discovered that the Apache HTTP Server mod_sed module
incorrectly handled memory. A remote attacker could use this issue to cause
the server to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2022-23943)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchapache2< 2.4.18-2ubuntu3.17+esm5UNKNOWN
Ubuntu16.04noarchapache2< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-bin< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-bin-dbgsym< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-data< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-dbg< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-dbgsym< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-dev< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-dev-dbgsym< 2.4.18-2ubuntu3.17UNKNOWN
Ubuntu16.04noarchapache2-doc< 2.4.18-2ubuntu3.17UNKNOWN
Rows per page:
1-10 of 391

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.387 Low

EPSS

Percentile

97.2%