CVE-2022-28330

Published on: Not Yet Published

Last Modified on: 06/24/2022 04:15:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Certain versions of Http Server from Apache contain the following vulnerability:

Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.

  • CVE-2022-28330 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.
  • Affected Vendor/Software: URL Logo Apache Software Foundation - Apache HTTP Server version <= 2.4.53

CVSS3 Score: 5.3 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED LOW NONE NONE

CVSS2 Score: 5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL NONE NONE

CVE References

Description Tags Link
Apache HTTP Server 2.4 vulnerabilities - The Apache HTTP Server Project httpd.apache.org
text/html
URL Logo MISC httpd.apache.org/security/vulnerabilities_24.html
oss-security - CVE-2022-28330: Apache HTTP Server: read beyond bounds in mod_isapi www.openwall.com
text/html
URL Logo MLIST [oss-security] 20220608 CVE-2022-28330: Apache HTTP Server: read beyond bounds in mod_isapi
June 2022 Apache HTTP Server Vulnerabilities in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20220624-0005/

Related QID Numbers

  • 150539 Apache HTTP Server 2.4.53 Multiple Vulnerabilities
  • 240996 Red Hat Update for JBoss Core Services (RHSA-2022:8840)
  • 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
  • 353971 Amazon Linux Security Advisory for httpd24 : ALAS-2022-1607
  • 353988 Amazon Linux Security Advisory for httpd : ALAS2-2022-1812
  • 354482 Amazon Linux Security Advisory for httpd : ALAS2022-2022-202
  • 354513 Amazon Linux Security Advisory for httpd : ALAS2022-2022-110
  • 354577 Amazon Linux Security Advisory for httpd : ALAS2022-2022-202
  • 355264 Amazon Linux Security Advisory for httpd : ALAS2023-2023-072
  • 501353 Alpine Linux Security Update for apache2
  • 672082 EulerOS Security Update for httpd (EulerOS-SA-2022-2320)
  • 672128 EulerOS Security Update for httpd (EulerOS-SA-2022-2291)
  • 672254 EulerOS Security Update for httpd (EulerOS-SA-2022-2685)
  • 672282 EulerOS Security Update for httpd (EulerOS-SA-2022-2653)
  • 690877 Free Berkeley Software Distribution (FreeBSD) Security Update for apache httpd (49adfbe5-e7d1-11ec-8fbd-d4c9ef517024)
  • 730739 IBM Aspera Faspex Multiple Security Vulnerabilities (6952319)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationApacheHttp ServerAllAllAllAll
Operating
System
MicrosoftWindows-AllAllAll
  • cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:

Discovery Credit

The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue

Social Mentions

Source Title Posted (UTC)
Twitter Icon @ohhara_shiojiri Apache HTTP Serverの脆弱性情報(Moderate: CVE-2022-26377, Low: CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-29… twitter.com/i/web/status/1… 2022-06-08 14:24:18
Twitter Icon @omokazuki Apache HTTP Serverの脆弱性(Moderate: CVE-2022-26377, Low: CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-2940… twitter.com/i/web/status/1… 2022-06-08 18:37:00
Twitter Icon @CVEreport CVE-2022-28330 : #Apache HTTP Server 2.4.53 and earlier on #Windows may read beyond bounds when configured to proce… twitter.com/i/web/status/1… 2022-06-09 16:33:50
Reddit Logo Icon /r/netcve CVE-2022-28330 2022-06-09 16:39:55
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report