CVE-2022-30556

Published on: Not Yet Published

Last Modified on: 08/19/2022 12:53:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Certain versions of Http Server from Apache contain the following vulnerability:

Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.

  • CVE-2022-30556 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo Apache Software Foundation - Apache HTTP Server version <= 2.4.53

CVSS3 Score: 7.5 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH NONE NONE

CVSS2 Score: 5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL NONE NONE

CVE References

Description Tags Link
Apache HTTPD: Multiple Vulnerabilities (GLSA 202208-20) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-202208-20
oss-security - CVE-2022-30556: Apache HTTP Server: Information Disclosure in mod_lua with websockets www.openwall.com
text/html
URL Logo MLIST [oss-security] 20220608 CVE-2022-30556: Apache HTTP Server: Information Disclosure in mod_lua with websockets
[SECURITY] Fedora 36 Update: httpd-2.4.54-3.fc36 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-e620fb15d5
Apache HTTP Server 2.4 vulnerabilities - The Apache HTTP Server Project httpd.apache.org
text/html
URL Logo MISC httpd.apache.org/security/vulnerabilities_24.html
[SECURITY] Fedora 35 Update: httpd-2.4.54-1.fc35 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-b54a8dee29
June 2022 Apache HTTP Server Vulnerabilities in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20220624-0005/

Related QID Numbers

  • 150539 Apache HTTP Server 2.4.53 Multiple Vulnerabilities
  • 160250 Oracle Enterprise Linux Security Update for httpd:2.4 (ELSA-2022-7647)
  • 160309 Oracle Enterprise Linux Security Update for httpd (ELSA-2022-8067)
  • 180876 Debian Security Update for apache2 (CVE-2022-30556)
  • 198838 Ubuntu Security Notification for Apache Hypertext Transfer Protocol (HTTP) Server Vulnerabilities (USN-5487-1)
  • 240698 Red Hat Update for httpd24-httpd (RHSA-2022:6753)
  • 240854 Red Hat Update for httpd:2.4 (RHSA-2022:7647)
  • 240885 Red Hat Update for httpd security (RHSA-2022:8067)
  • 282882 Fedora Security Update for httpd (FEDORA-2022-e620fb15d5)
  • 282903 Fedora Security Update for httpd (FEDORA-2022-b54a8dee29)
  • 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
  • 353971 Amazon Linux Security Advisory for httpd24 : ALAS-2022-1607
  • 353988 Amazon Linux Security Advisory for httpd : ALAS2-2022-1812
  • 354482 Amazon Linux Security Advisory for httpd : ALAS2022-2022-202
  • 354513 Amazon Linux Security Advisory for httpd : ALAS2022-2022-110
  • 354577 Amazon Linux Security Advisory for httpd : ALAS2022-2022-202
  • 355264 Amazon Linux Security Advisory for httpd : ALAS2023-2023-072
  • 376863 IBM Hypertext Transfer Protocol (HTTP) Server Multiple Vulnerabilities (6595149)
  • 501353 Alpine Linux Security Update for apache2
  • 672022 EulerOS Security Update for httpd (EulerOS-SA-2022-2256)
  • 672052 EulerOS Security Update for httpd (EulerOS-SA-2022-2222)
  • 672060 EulerOS Security Update for httpd (EulerOS-SA-2022-2243)
  • 672082 EulerOS Security Update for httpd (EulerOS-SA-2022-2320)
  • 672128 EulerOS Security Update for httpd (EulerOS-SA-2022-2291)
  • 690877 Free Berkeley Software Distribution (FreeBSD) Security Update for apache httpd (49adfbe5-e7d1-11ec-8fbd-d4c9ef517024)
  • 710595 Gentoo Linux Apache HTTPD Multiple Vulnerabilities (GLSA 202208-20)
  • 730739 IBM Aspera Faspex Multiple Security Vulnerabilities (6952319)
  • 752247 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:2101-1)
  • 752248 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:2099-1)
  • 752307 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:2302-1)
  • 752326 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:2338-1)
  • 752331 SUSE Enterprise Linux Security Update for apache2 (SUSE-SU-2022:2342-1)
  • 940741 AlmaLinux Security Update for httpd:2.4 (ALSA-2022:7647)
  • 940823 AlmaLinux Security Update for httpd (ALSA-2022:8067)
  • 960175 Rocky Linux Security Update for httpd:2.4 (RLSA-2022:7647)
  • 960481 Rocky Linux Security Update for httpd (RLSA-2022:8067)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationApacheHttp ServerAllAllAllAll
Operating
System
FedoraprojectFedora35AllAllAll
Operating
System
FedoraprojectFedora36AllAllAll
ApplicationNetappClustered Data Ontap-AllAllAll
  • cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*:

Discovery Credit

The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue

Social Mentions

Source Title Posted (UTC)
Twitter Icon @OpenBSD_ports [email protected] modified www/apache-httpd: security update to 2.4.54 fixes CVE-2022-31813, CVE-2022-30556, CVE-2022-30522… twitter.com/i/web/status/1… 2022-06-09 07:55:18
Twitter Icon @OpenBSD_ports OPENBSD_7_1 [email protected] modified www/apache-httpd: security update to 2.4.54 fixes CVE-2022-31813, CVE-2022-30556, CV… twitter.com/i/web/status/1… 2022-06-09 07:55:18
Twitter Icon @OpenBSD_stable OPENBSD_7_1 [email protected] modified www/apache-httpd: security update to 2.4.54 fixes CVE-2022-31813, CVE-2022-30556, CV… twitter.com/i/web/status/1… 2022-06-09 07:55:19
Twitter Icon @CVEreport CVE-2022-30556 : #Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread that… twitter.com/i/web/status/1… 2022-06-09 16:35:50
Reddit Logo Icon /r/netcve CVE-2022-30556 2022-06-09 16:39:58
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report