Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-22721
HistoryMar 14, 2022 - 12:00 a.m.

CVE-2022-22721

2022-03-1400:00:00
ubuntu.com
ubuntu.com
11

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.003 Low

EPSS

Percentile

71.2%

If LimitXMLRequestBody is set to allow request bodies larger than 350MB
(defaults to 1M) on 32 bit systems an integer overflow happens which later
causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52
and earlier.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchapache2< 2.4.29-1ubuntu4.22UNKNOWN
ubuntu20.04noarchapache2< 2.4.41-4ubuntu3.10UNKNOWN
ubuntu21.10noarchapache2< 2.4.48-3.1ubuntu3.3UNKNOWN
ubuntu22.04noarchapache2< 2.4.52-1ubuntu2UNKNOWN
ubuntu14.04noarchapache2< 2.4.7-1ubuntu4.22+esm4) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchapache2< 2.4.18-2ubuntu3.17+esm5) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.003 Low

EPSS

Percentile

71.2%