CVE-2022-22720
Published on: Not Yet Published
Last Modified on: 11/02/2022 01:18:00 PM UTC
Certain versions of Http Server from Apache contain the following vulnerability:
Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling
- CVE-2022-22720 has been assigned by
secu[email protected] to track the vulnerability - currently rated as CRITICAL severity.
- Affected Vendor/Software:
Apache Software Foundation - Apache HTTP Server version <= 2.4.52
CVSS3 Score: 9.8 - CRITICAL
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 7.5 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Apache HTTPD: Multiple Vulnerabilities (GLSA 202208-20) — Gentoo security | security.gentoo.org text/html |
![]() |
About the security content of macOS Big Sur 11.6.6 - Apple Support | support.apple.com text/html |
![]() |
Full Disclosure: APPLE-SA-2022-05-16-2 macOS Monterey 12.4 | seclists.org text/html |
![]() |
About the security content of macOS Monterey 12.4 - Apple Support | support.apple.com text/html |
![]() |
Oracle Critical Patch Update Advisory - April 2022 | www.oracle.com text/html |
![]() |
[SECURITY] [DLA 2960-1] apache2 security update | lists.debian.org text/html |
![]() |
oss-security - CVE-2022-22720: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier | www.openwall.com text/html |
![]() |
About the security content of Security Update 2022-004 Catalina - Apple Support | support.apple.com text/html |
![]() |
March 2022 Apache HTTP Server Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Apache HTTP Server 2.4 vulnerabilities - The Apache HTTP Server Project | httpd.apache.org text/html |
![]() |
[SECURITY] Fedora 36 Update: httpd-2.4.53-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Full Disclosure: APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6 | seclists.org text/html |
![]() |
[SECURITY] Fedora 34 Update: httpd-2.4.53-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Full Disclosure: APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina | seclists.org text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
[SECURITY] Fedora 35 Update: httpd-2.4.53-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Related QID Numbers
- 150515 Apache HTTP Server 2.4.53 Multiple Vulnerabilities
- 159731 Oracle Enterprise Linux Security Update for httpd (ELSA-2022-1045)
- 159732 Oracle Enterprise Linux Security Update for httpd:2.4 (ELSA-2022-1049)
- 159739 Oracle Enterprise Linux Security Update for httpd (ELSA-2022-9257)
- 179151 Debian Security Update for apache2 (DLA 2960-1)
- 179202 Debian Security Update for apache2 (CVE-2022-22720)
- 198705 Ubuntu Security Notification for Apache Hypertext Transfer Protocol (HTTP) Server Vulnerabilities (USN-5333-1)
- 240168 Red Hat Update for httpd:2.4 (RHSA-2022:1049)
- 240169 Red Hat Update for httpd (RHSA-2022:1045)
- 240190 Red Hat Update for httpd:2.4 (RHSA-2022:1072)
- 240191 Red Hat Update for httpd24-httpd (RHSA-2022:1075)
- 240193 Red Hat Update for httpd:2.4 (RHSA-2022:1102)
- 240235 Red Hat Update for JBoss Core Services (RHSA-2022:1389)
- 240445 Red Hat Update for httpd:2.4 (RHSA-2022:1080)
- 257162 CentOS Security Update for httpd (CESA-2022:1045)
- 282500 Fedora Security Update for httpd (FEDORA-2022-b4103753e9)
- 282521 Fedora Security Update for httpd (FEDORA-2022-21264ec6db)
- 296057 Oracle Solaris 11.4 Support Repository Update (SRU) 44.113.4 Missing (bulletinapr2022)
- 353269 Amazon Linux Security Advisory for httpd : ALAS2-2022-1783
- 353274 Amazon Linux Security Advisory for httpd24 : ALAS-2022-1584
- 354481 Amazon Linux Security Advisory for httpd : ALAS2022-2022-053
- 354482 Amazon Linux Security Advisory for httpd : ALAS2022-2022-202
- 354577 Amazon Linux Security Advisory for httpd : ALAS2022-2022-202
- 355264 Amazon Linux Security Advisory for httpd : ALAS2023-2023-072
- 376607 Apple macOS Security Update 2022-004 Catalina (HT213255)
- 376608 Apple MacOS Big Sur 11.6.6 Not Installed (HT213256)
- 376612 Apple macOS Monterey 12.4 Not Installed (HT213257)
- 376658 F5 BIG-IP Application Security Manager (ASM), Local Traffic Manager (LTM), Access Policy Manager (APM) Apache Hypertext Transfer Protocol Server (HTTP Server) Vulnerability (K67090077)
- 376865 IBM Hypertext Transfer Protocol (HTTP) Server Multiple Vulnerabilities (6565413)
- 377145 Alibaba Cloud Linux Security Update for httpd:2.4 (ALINUX3-SA-2022:0023)
- 377193 Alibaba Cloud Linux Security Update for httpd (ALINUX2-SA-2022:0018)
- 378363 IBM Hypertext Transfer Protocol (HTTP) Server Multiple Vulnerabilities (6565413)
- 378433 Oracle Hypertext Transfer Protocol Server (HTTP Server) Server Multiple Vulnerabilities (CPUAPR2023)
- 500026 Alpine Linux Security Update for apache2
- 590870 Mitsubishi Electric MELSOFT iQ AppPortal Multiple Vulnerabilities (ICSA-22-132-02)
- 671578 EulerOS Security Update for httpd (EulerOS-SA-2022-1569)
- 671659 EulerOS Security Update for httpd (EulerOS-SA-2022-1730)
- 671739 EulerOS Security Update for httpd (EulerOS-SA-2022-1790)
- 671758 EulerOS Security Update for httpd (EulerOS-SA-2022-1807)
- 671800 EulerOS Security Update for httpd (EulerOS-SA-2022-1843)
- 671812 EulerOS Security Update for httpd (EulerOS-SA-2022-1867)
- 671851 EulerOS Security Update for httpd (EulerOS-SA-2022-1893)
- 690812 Free Berkeley Software Distribution (FreeBSD) Security Update for apache httpd (6601c08d-a46c-11ec-8be6-d4c9ef517024)
- 710595 Gentoo Linux Apache HTTPD Multiple Vulnerabilities (GLSA 202208-20)
- 730403 Apache Hypertext Transfer Protocol (HTTP) Server Out-of-bounds Write Vulnerability
- 751909 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:0928-1)
- 751912 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:0918-1)
- 751918 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:0929-1)
- 751936 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:1031-1)
- 751942 OpenSUSE Security Update for apache2 (openSUSE-SU-2022:1031-1)
- 753400 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:14924-1)
- 900755 Common Base Linux Mariner (CBL-Mariner) Security Update for httpd (9006)
- 901805 Common Base Linux Mariner (CBL-Mariner) Security Update for httpd (9016-1)
- 940474 AlmaLinux Security Update for httpd:2.4 (ALSA-2022:1049)
- 960324 Rocky Linux Security Update for httpd:2.4 (RLSA-2022:1049)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Apache | Http Server | All | All | All | All |
Operating System | Apple | Macos | All | All | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2020-001 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-001 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-002 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-003 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-004 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-005 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-006 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-007 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2021-008 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2022-001 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2022-002 | All | All |
Operating System | Apple | Macos | 10.15.7 | security_update_2022-003 | All | All |
Operating System | Apple | Macos | All | All | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2020-001 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-001 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-002 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-003 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-004 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-005 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-006 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-007 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-008 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2022-001 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2022-002 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2022-003 | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Operating System | Fedoraproject | Fedora | 36 | All | All | All |
Application | Oracle | Enterprise Manager Ops Center | 12.4.0.0 | All | All | All |
Application | Oracle | Http Server | 12.2.1.3.0 | All | All | All |
Application | Oracle | Http Server | 12.2.1.4.0 | All | All | All |
Application | Oracle | Zfs Storage Appliance Kit | 8.8 | All | All | All |
- cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2020-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-002:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-003:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-004:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-005:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-006:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-007:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2021-008:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2022-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2022-002:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:10.15.7:security_update_2022-003:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*:
Discovery Credit
James Kettle
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-22720 : #Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encounter… twitter.com/i/web/status/1… | 2022-03-14 10:19:21 |
![]() |
Apache has released HTTP Server 2.4.53 addressing 4 vulnerabilities Details ? CVE-2022-22720:… twitter.com/i/web/status/1… | 2022-03-14 10:46:58 |
![]() |
CVE-2022-22720 | 2022-03-14 11:38:07 |
![]() |
Apache has released HTTP Server 2.4.53 addressing 4 vulnerabilities | 2022-03-14 10:48:29 |
![]() |
How long until apache httpd update? | 2022-05-11 16:49:27 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-17 13:11:14 |
![]() |
UPDATED MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-18 14:59:44 |
![]() |
Apache httpd 2.4.52 ((Ubuntu)) | 2022-10-28 18:38:31 |
![]() |
FortiEMS patching critical CVE security flaws without a PSIRT report ? | 2022-11-15 12:00:27 |