CVE-2022-28614

NameCVE-2022-28614
DescriptionThe ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1012513

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache2 (PTS)buster2.4.38-3+deb10u8fixed
buster (security)2.4.38-3+deb10u10fixed
bullseye2.4.56-1~deb11u2fixed
bullseye (security)2.4.59-1~deb11u1fixed
bookworm2.4.57-2fixed
bookworm (security)2.4.59-1~deb12u1fixed
trixie2.4.58-1fixed
sid2.4.59-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache2sourcebuster2.4.38-3+deb10u8
apache2sourcebullseye2.4.54-1~deb11u1
apache2source(unstable)2.4.54-11012513

Notes

https://www.openwall.com/lists/oss-security/2022/06/08/4
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-28614
https://github.com/apache/httpd/commit/8c14927162cf3b4f810683e1c5505e9ef9e1f123

Search for package or bug name: Reporting problems