Lucene search

K
freebsdFreeBSD92A4D881-C6CF-11EC-A06F-D4C9EF517024
HistoryApr 27, 2022 - 12:00 a.m.

cURL -- Multiple vulnerabilities

2022-04-2700:00:00
vuxml.freebsd.org
21
curl
multiple vulnerabilities
oauth2
bearer bypass
credential leak
bad local ipv6
connection reuse
auth
cookie
redirect
unix

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

EPSS

0.003

Percentile

68.9%

The cURL project reports:

OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)
Credential leak on redirect (CVE-2022-27774)
Bad local IPv6 connection reuse (CVE-2022-27775)
Auth/cookie leak on redirect (CVE-2022-27776)

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchcurl< 7.83.0UNKNOWN

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

EPSS

0.003

Percentile

68.9%