U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2022-22721 Detail

Description

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://seclists.org/fulldisclosure/2022/May/33 Third Party Advisory 
http://seclists.org/fulldisclosure/2022/May/35 Third Party Advisory 
http://seclists.org/fulldisclosure/2022/May/38 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/03/14/2 Mailing List  Third Party Advisory 
https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://security.gentoo.org/glsa/202208-20 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20220321-0001/ Third Party Advisory 
https://support.apple.com/kb/HT213255 Third Party Advisory 
https://support.apple.com/kb/HT213256 Third Party Advisory 
https://support.apple.com/kb/HT213257 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2022.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST   Apache Software Foundation  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

29 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2022-22721
NVD Published Date:
03/14/2022
NVD Last Modified:
11/06/2023
Source:
Apache Software Foundation