Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-28614

Published: 9 June 2022

The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
bionic
Released (2.4.29-1ubuntu4.24)
focal
Released (2.4.41-4ubuntu3.12)
impish
Released (2.4.48-3.1ubuntu3.5)
jammy
Released (2.4.52-1ubuntu4.1)
kinetic
Released (2.4.54-2ubuntu1)
trusty
Released (2.4.7-1ubuntu4.22+esm6)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.4.54-1)
xenial
Released (2.4.18-2ubuntu3.17+esm6)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/apache/httpd/commit/8c14927162cf3b4f810683e1c5505e9ef9e1f123

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N