Search for vulnerabilities
Vulnerability details: VCID-58bp-xcef-aaag
Vulnerability ID VCID-58bp-xcef-aaag
Aliases CVE-2022-37436
Summary Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2023:0852
rhas Moderate https://access.redhat.com/errata/RHSA-2023:0970
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-37436.json
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00387 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00387 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00387 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
epss 0.00965 https://api.first.org/data/v1/epss?cve=CVE-2022-37436
cvssv3.1 7.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.3 https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
ssvc Track https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2022-37436
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2022-37436
archlinux Unknown https://security.archlinux.org/AVG-2824
cvssv3.1 5.3 https://security.gentoo.org/glsa/202309-01
cvssv3.1 7.5 https://security.gentoo.org/glsa/202309-01
generic_textual HIGH https://security.gentoo.org/glsa/202309-01
ssvc Track https://security.gentoo.org/glsa/202309-01
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-37436.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-04T18:06:04Z/ Found at https://httpd.apache.org/security/vulnerabilities_24.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-37436
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-37436
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://security.gentoo.org/glsa/202309-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202309-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-04T18:06:04Z/ Found at https://security.gentoo.org/glsa/202309-01
Exploit Prediction Scoring System (EPSS)
Percentile 0.37451
EPSS Score 0.00083
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.