Lucene search

K
cve[email protected]CVE-2022-27776
HistoryJun 02, 2022 - 2:15 p.m.

CVE-2022-27776

2022-06-0214:15:43
CWE-522
web.nvd.nist.gov
280
9
cve-2022-27776
vulnerability
curl 7.83.0
authentication
cookie
http
redirects
port number

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

Affected configurations

NVD
Node
haxxcurlRange<7.83.0
Node
fedoraprojectfedoraMatch36
OR
fedoraprojectfedoraMatch37
Node
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0
Node
netapphci_bootstrap_osMatch-
AND
netapphci_compute_nodeMatch-
Node
netappclustered_data_ontapMatch-
OR
netappsolidfire_\&_hci_management_nodeMatch-
OR
netappsolidfire_\&_hci_storage_nodeMatch-
OR
brocadefabric_operating_systemMatch-
Node
netapph300s_firmwareMatch-
AND
netapph300sMatch-
Node
netapph500s_firmwareMatch-
AND
netapph500sMatch-
Node
netapph700s_firmwareMatch-
AND
netapph700sMatch-
Node
netapph410s_firmwareMatch-
AND
netapph410sMatch-
Node
splunkuniversal_forwarderRange8.2.08.2.12
OR
splunkuniversal_forwarderRange9.0.09.0.6
OR
splunkuniversal_forwarderMatch9.1.0
CPENameOperatorVersion
haxx:curlhaxx curllt7.83.0

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "https://github.com/curl/curl",
    "versions": [
      {
        "version": "fixed in curl 7.83.0",
        "status": "affected"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%