9.8
CRITICAL
CVE-2022-23943
Apache HTTP Server mod_sed Out-of-bounds Write
Description

Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.

INFO

Published Date :

March 14, 2022, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-23943 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23943 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle zfs_storage_appliance_kit
2 Oracle http_server
1 Fedoraproject fedora
1 Debian debian_linux
1 Apache http_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Resolución de la Maquina Upload de Dockerlabs.es "El pinguino de Mario"

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : June 20, 2024, 4:04 p.m. This repo has been linked 19 different CVEs too.

None

Batchfile Python

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 1, 2024, 4:19 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

Walkthrough and Writeups for the HackTheBox Penetration Lab Testing Environment

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2022, 12:34 p.m. This repo has been linked 42 different CVEs too.

None

Python Batchfile

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 19, 2022, 2:35 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23943 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23943 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/ [No types assigned]
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-20 No Types Assigned https://security.gentoo.org/glsa/202208-20 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-20 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 17, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2022-09 No Types Assigned https://www.tenable.com/security/tns-2022-09 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2022-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220321-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220321-0001/ Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2022-08 No Types Assigned https://www.tenable.com/security/tns-2022-08 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2022-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220321-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/03/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/03/14/1 Mailing List, Third Party Advisory
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (including) 2.4.52
  • CVE Modified by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/03/14/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23943 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23943 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.44 }} -1.58%

score

0.94985

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability