Lucene search

K
f5F5F5:K40582331
HistoryJul 08, 2022 - 12:00 a.m.

K40582331: Apache HTTP server vulnerability CVE-2022-28615

2022-07-0800:00:00
my.f5.com
71
apache http server
cve-2022-28615
vulnerability
integer overflow
out-of-bounds read
sensitive information
unauthorized actor

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.7

Confidence

High

EPSS

0.015

Percentile

86.8%

Security Advisory Description

Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected. (CVE-2022-28615)

Impact

Very large input to the ap_strcmp_matchfunction can lead to an integer overflow and result in an out-of-bounds read. Integer overflow or wraparound may lead to exposure of sensitive information to an unauthorized actor.

Affected configurations

Vulners
Node
f5big-ip_nextMatch1.5.0
OR
f5big-ip_nextMatch1.6.0
OR
f5big-ip_nextMatch1.7.0
OR
f5big-ip_nextMatch1.7.1
OR
f5big-ip_nextMatch1.7.2
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ip_afmMatch13.1.0
OR
f5big-ip_afmMatch13.1.1
OR
f5big-ip_afmMatch13.1.3
OR
f5big-ip_afmMatch13.1.4
OR
f5big-ip_afmMatch13.1.5
OR
f5big-ip_afmMatch14.1.0
OR
f5big-ip_afmMatch14.1.2
OR
f5big-ip_afmMatch14.1.3
OR
f5big-ip_afmMatch14.1.4
OR
f5big-ip_afmMatch14.1.5
OR
f5big-ip_afmMatch15.1.0
OR
f5big-ip_afmMatch15.1.1
OR
f5big-ip_afmMatch15.1.2
OR
f5big-ip_afmMatch15.1.3
OR
f5big-ip_afmMatch15.1.4
OR
f5big-ip_afmMatch15.1.5
OR
f5big-ip_afmMatch15.1.6
OR
f5big-ip_afmMatch15.1.7
OR
f5big-ip_afmMatch15.1.8
OR
f5big-ip_afmMatch15.1.9
OR
f5big-ip_afmMatch16.1.0
OR
f5big-ip_afmMatch16.1.1
OR
f5big-ip_afmMatch16.1.2
OR
f5big-ip_afmMatch16.1.3
OR
f5big-ip_afmMatch16.1.4
OR
f5big-ip_afmMatch17.0.0
OR
f5big-ip_afmMatch17.1.0
OR
f5big-ip_afmMatch17.1.1
OR
f5big-ip_analyticsMatch13.1.0
OR
f5big-ip_analyticsMatch13.1.1
OR
f5big-ip_analyticsMatch13.1.3
OR
f5big-ip_analyticsMatch13.1.4
OR
f5big-ip_analyticsMatch13.1.5
OR
f5big-ip_analyticsMatch14.1.0
OR
f5big-ip_analyticsMatch14.1.2
OR
f5big-ip_analyticsMatch14.1.3
OR
f5big-ip_analyticsMatch14.1.4
OR
f5big-ip_analyticsMatch14.1.5
OR
f5big-ip_analyticsMatch15.1.0
OR
f5big-ip_analyticsMatch15.1.1
OR
f5big-ip_analyticsMatch15.1.2
OR
f5big-ip_analyticsMatch15.1.3
OR
f5big-ip_analyticsMatch15.1.4
OR
f5big-ip_analyticsMatch15.1.5
OR
f5big-ip_analyticsMatch15.1.6
OR
f5big-ip_analyticsMatch15.1.7
OR
f5big-ip_analyticsMatch15.1.8
OR
f5big-ip_analyticsMatch15.1.9
OR
f5big-ip_analyticsMatch16.1.0
OR
f5big-ip_analyticsMatch16.1.1
OR
f5big-ip_analyticsMatch16.1.2
OR
f5big-ip_analyticsMatch16.1.3
OR
f5big-ip_analyticsMatch16.1.4
OR
f5big-ip_analyticsMatch17.0.0
OR
f5big-ip_analyticsMatch17.1.0
OR
f5big-ip_analyticsMatch17.1.1
OR
f5big-ip_apmMatch13.1.0
OR
f5big-ip_apmMatch13.1.1
OR
f5big-ip_apmMatch13.1.3
OR
f5big-ip_apmMatch13.1.4
OR
f5big-ip_apmMatch13.1.5
OR
f5big-ip_apmMatch14.1.0
OR
f5big-ip_apmMatch14.1.2
OR
f5big-ip_apmMatch14.1.3
OR
f5big-ip_apmMatch14.1.4
OR
f5big-ip_apmMatch14.1.5
OR
f5big-ip_apmMatch15.1.0
OR
f5big-ip_apmMatch15.1.1
OR
f5big-ip_apmMatch15.1.2
OR
f5big-ip_apmMatch15.1.3
OR
f5big-ip_apmMatch15.1.4
OR
f5big-ip_apmMatch15.1.5
OR
f5big-ip_apmMatch15.1.6
OR
f5big-ip_apmMatch15.1.7
OR
f5big-ip_apmMatch15.1.8
OR
f5big-ip_apmMatch15.1.9
OR
f5big-ip_apmMatch16.1.0
OR
f5big-ip_apmMatch16.1.1
OR
f5big-ip_apmMatch16.1.2
OR
f5big-ip_apmMatch16.1.3
OR
f5big-ip_apmMatch16.1.4
OR
f5big-ip_apmMatch17.0.0
OR
f5big-ip_apmMatch17.1.0
OR
f5big-ip_apmMatch17.1.1
OR
f5big-ip_asmMatch13.1.0
OR
f5big-ip_asmMatch13.1.1
OR
f5big-ip_asmMatch13.1.3
OR
f5big-ip_asmMatch13.1.4
OR
f5big-ip_asmMatch13.1.5
OR
f5big-ip_asmMatch14.1.0
OR
f5big-ip_asmMatch14.1.2
OR
f5big-ip_asmMatch14.1.3
OR
f5big-ip_asmMatch14.1.4
OR
f5big-ip_asmMatch14.1.5
OR
f5big-ip_asmMatch15.1.0
OR
f5big-ip_asmMatch15.1.1
OR
f5big-ip_asmMatch15.1.2
OR
f5big-ip_asmMatch15.1.3
OR
f5big-ip_asmMatch15.1.4
OR
f5big-ip_asmMatch15.1.5
OR
f5big-ip_asmMatch15.1.6
OR
f5big-ip_asmMatch15.1.7
OR
f5big-ip_asmMatch15.1.8
OR
f5big-ip_asmMatch15.1.9
OR
f5big-ip_asmMatch16.1.0
OR
f5big-ip_asmMatch16.1.1
OR
f5big-ip_asmMatch16.1.2
OR
f5big-ip_asmMatch16.1.3
OR
f5big-ip_asmMatch16.1.4
OR
f5big-ip_asmMatch17.0.0
OR
f5big-ip_asmMatch17.1.0
OR
f5big-ip_asmMatch17.1.1
OR
f5big-ip_dnsMatch13.1.0
OR
f5big-ip_dnsMatch13.1.1
OR
f5big-ip_dnsMatch13.1.3
OR
f5big-ip_dnsMatch13.1.4
OR
f5big-ip_dnsMatch13.1.5
OR
f5big-ip_dnsMatch14.1.0
OR
f5big-ip_dnsMatch14.1.2
OR
f5big-ip_dnsMatch14.1.3
OR
f5big-ip_dnsMatch14.1.4
OR
f5big-ip_dnsMatch14.1.5
OR
f5big-ip_dnsMatch15.1.0
OR
f5big-ip_dnsMatch15.1.1
OR
f5big-ip_dnsMatch15.1.2
OR
f5big-ip_dnsMatch15.1.3
OR
f5big-ip_dnsMatch15.1.4
OR
f5big-ip_dnsMatch15.1.5
OR
f5big-ip_dnsMatch15.1.6
OR
f5big-ip_dnsMatch15.1.7
OR
f5big-ip_dnsMatch15.1.8
OR
f5big-ip_dnsMatch15.1.9
OR
f5big-ip_dnsMatch16.1.0
OR
f5big-ip_dnsMatch16.1.1
OR
f5big-ip_dnsMatch16.1.2
OR
f5big-ip_dnsMatch16.1.3
OR
f5big-ip_dnsMatch16.1.4
OR
f5big-ip_dnsMatch17.0.0
OR
f5big-ip_dnsMatch17.1.0
OR
f5big-ip_dnsMatch17.1.1
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ipMatch16.1.0
OR
f5big-ipMatch16.1.1
OR
f5big-ipMatch16.1.2
OR
f5big-ipMatch16.1.3
OR
f5big-ipMatch16.1.4
OR
f5big-ipMatch17.0.0
OR
f5big-ipMatch17.1.0
OR
f5big-ipMatch17.1.1
OR
f5big-ip_link_controllerMatch13.1.0
OR
f5big-ip_link_controllerMatch13.1.1
OR
f5big-ip_link_controllerMatch13.1.3
OR
f5big-ip_link_controllerMatch13.1.4
OR
f5big-ip_link_controllerMatch13.1.5
OR
f5big-ip_link_controllerMatch14.1.0
OR
f5big-ip_link_controllerMatch14.1.2
OR
f5big-ip_link_controllerMatch14.1.3
OR
f5big-ip_link_controllerMatch14.1.4
OR
f5big-ip_link_controllerMatch14.1.5
OR
f5big-ip_link_controllerMatch15.1.0
OR
f5big-ip_link_controllerMatch15.1.1
OR
f5big-ip_link_controllerMatch15.1.2
OR
f5big-ip_link_controllerMatch15.1.3
OR
f5big-ip_link_controllerMatch15.1.4
OR
f5big-ip_link_controllerMatch15.1.5
OR
f5big-ip_link_controllerMatch15.1.6
OR
f5big-ip_link_controllerMatch15.1.7
OR
f5big-ip_link_controllerMatch15.1.8
OR
f5big-ip_link_controllerMatch15.1.9
OR
f5big-ip_link_controllerMatch16.1.0
OR
f5big-ip_link_controllerMatch16.1.1
OR
f5big-ip_link_controllerMatch16.1.2
OR
f5big-ip_link_controllerMatch16.1.3
OR
f5big-ip_link_controllerMatch16.1.4
OR
f5big-ip_link_controllerMatch17.0.0
OR
f5big-ip_link_controllerMatch17.1.0
OR
f5big-ip_link_controllerMatch17.1.1
OR
f5big-ip_ltmMatch13.1.0
OR
f5big-ip_ltmMatch13.1.1
OR
f5big-ip_ltmMatch13.1.3
OR
f5big-ip_ltmMatch13.1.4
OR
f5big-ip_ltmMatch13.1.5
OR
f5big-ip_ltmMatch14.1.0
OR
f5big-ip_ltmMatch14.1.2
OR
f5big-ip_ltmMatch14.1.3
OR
f5big-ip_ltmMatch14.1.4
OR
f5big-ip_ltmMatch14.1.5
OR
f5big-ip_ltmMatch15.1.0
OR
f5big-ip_ltmMatch15.1.1
OR
f5big-ip_ltmMatch15.1.2
OR
f5big-ip_ltmMatch15.1.3
OR
f5big-ip_ltmMatch15.1.4
OR
f5big-ip_ltmMatch15.1.5
OR
f5big-ip_ltmMatch15.1.6
OR
f5big-ip_ltmMatch15.1.7
OR
f5big-ip_ltmMatch15.1.8
OR
f5big-ip_ltmMatch15.1.9
OR
f5big-ip_ltmMatch16.1.0
OR
f5big-ip_ltmMatch16.1.1
OR
f5big-ip_ltmMatch16.1.2
OR
f5big-ip_ltmMatch16.1.3
OR
f5big-ip_ltmMatch16.1.4
OR
f5big-ip_ltmMatch17.0.0
OR
f5big-ip_ltmMatch17.1.0
OR
f5big-ip_ltmMatch17.1.1
OR
f5big-ip_pemMatch13.1.0
OR
f5big-ip_pemMatch13.1.1
OR
f5big-ip_pemMatch13.1.3
OR
f5big-ip_pemMatch13.1.4
OR
f5big-ip_pemMatch13.1.5
OR
f5big-ip_pemMatch14.1.0
OR
f5big-ip_pemMatch14.1.2
OR
f5big-ip_pemMatch14.1.3
OR
f5big-ip_pemMatch14.1.4
OR
f5big-ip_pemMatch14.1.5
OR
f5big-ip_pemMatch15.1.0
OR
f5big-ip_pemMatch15.1.1
OR
f5big-ip_pemMatch15.1.2
OR
f5big-ip_pemMatch15.1.3
OR
f5big-ip_pemMatch15.1.4
OR
f5big-ip_pemMatch15.1.5
OR
f5big-ip_pemMatch15.1.6
OR
f5big-ip_pemMatch15.1.7
OR
f5big-ip_pemMatch15.1.8
OR
f5big-ip_pemMatch15.1.9
OR
f5big-ip_pemMatch16.1.0
OR
f5big-ip_pemMatch16.1.1
OR
f5big-ip_pemMatch16.1.2
OR
f5big-ip_pemMatch16.1.3
OR
f5big-ip_pemMatch16.1.4
OR
f5big-ip_pemMatch17.0.0
OR
f5big-ip_pemMatch17.1.0
OR
f5big-ip_pemMatch17.1.1
OR
f5f5os-aMatch1.0.0
OR
f5f5os-aMatch1.0.1
OR
f5f5os-aMatch1.1.0
OR
f5f5os-aMatch1.1.1
OR
f5f5os-aMatch1.2.0
OR
f5f5os-aMatch1.3.0
OR
f5f5os-aMatch1.3.1
OR
f5f5os-aMatch1.3.2
OR
f5f5os-aMatch1.5.0
OR
f5f5os-aMatch1.5.1
OR
f5f5os-cMatch1.1.0
OR
f5f5os-cMatch1.1.1
OR
f5f5os-cMatch1.1.2
OR
f5f5os-cMatch1.1.3
OR
f5f5os-cMatch1.1.4
OR
f5f5os-cMatch1.2.0
OR
f5f5os-cMatch1.2.1
OR
f5f5os-cMatch1.2.2
OR
f5f5os-cMatch1.3.0
OR
f5f5os-cMatch1.3.1
OR
f5f5os-cMatch1.3.2
OR
f5f5os-cMatch1.5.0
OR
f5f5os-cMatch1.5.1
OR
f5f5os-cMatch1.6.1
OR
f5big-iq_centralized_managementMatch7.0.0
OR
f5big-iq_centralized_managementMatch7.1.0
OR
f5big-iq_centralized_managementMatch8.0.0
OR
f5big-iq_centralized_managementMatch8.1.0
OR
f5big-iq_centralized_managementMatch8.2.0
OR
f5big-iq_centralized_managementMatch8.3.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.2
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.1
OR
f5big-ip_ddos_hybrid_defenderMatch16.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch17.0.0
OR
f5big-ip_ddos_hybrid_defenderMatch17.1.0
OR
f5ssl_orchestratorMatch14.1.0
OR
f5ssl_orchestratorMatch14.1.2
OR
f5ssl_orchestratorMatch14.1.4
OR
f5ssl_orchestratorMatch15.1.0
OR
f5ssl_orchestratorMatch15.1.1
OR
f5ssl_orchestratorMatch16.1.0
OR
f5ssl_orchestratorMatch16.1.1
OR
f5ssl_orchestratorMatch16.1.3
OR
f5ssl_orchestratorMatch17.0.0
OR
f5ssl_orchestratorMatch17.1.0
OR
f5traffix_signaling_delivery_controllerMatch5.1.0
OR
f5traffix_signaling_delivery_controllerMatch5.2.0
VendorProductVersionCPE
f5big-ip_next1.5.0cpe:2.3:a:f5:big-ip_next:1.5.0:*:*:*:*:*:*:*
f5big-ip_next1.6.0cpe:2.3:a:f5:big-ip_next:1.6.0:*:*:*:*:*:*:*
f5big-ip_next1.7.0cpe:2.3:a:f5:big-ip_next:1.7.0:*:*:*:*:*:*:*
f5big-ip_next1.7.1cpe:2.3:a:f5:big-ip_next:1.7.1:*:*:*:*:*:*:*
f5big-ip_next1.7.2cpe:2.3:a:f5:big-ip_next:1.7.2:*:*:*:*:*:*:*
f5big-ip13.1.0cpe:2.3:a:f5:big-ip:13.1.0:*:*:*:*:*:*:*
f5big-ip13.1.1cpe:2.3:a:f5:big-ip:13.1.1:*:*:*:*:*:*:*
f5big-ip13.1.3cpe:2.3:a:f5:big-ip:13.1.3:*:*:*:*:*:*:*
f5big-ip13.1.4cpe:2.3:a:f5:big-ip:13.1.4:*:*:*:*:*:*:*
f5big-ip13.1.5cpe:2.3:a:f5:big-ip:13.1.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 3061

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.7

Confidence

High

EPSS

0.015

Percentile

86.8%