Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-30522

Published: 9 June 2022

If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
bionic
Released (2.4.29-1ubuntu4.25)
focal
Released (2.4.41-4ubuntu3.12)
impish
Released (2.4.48-3.1ubuntu3.5)
jammy
Released (2.4.52-1ubuntu4.1)
kinetic
Released (2.4.54-2ubuntu1)
trusty
Released (2.4.7-1ubuntu4.22+esm8)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.4.54-1)
xenial
Released (2.4.18-2ubuntu3.17+esm7)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/apache/httpd/commit/db47781128e42bd49f55076665b3f6ca4e2bc5e2

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H