Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-35252
HistoryAug 31, 2022 - 12:00 a.m.

CVE-2022-35252

2022-08-3100:00:00
ubuntu.com
ubuntu.com
26

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

50.3%

When curl is used to retrieve and parse cookies from a HTTP(S) server,
itaccepts cookies using control codes that when later are sent back to a
HTTPserver might make the server return 400 responses. Effectively allowing
a"sister site" to deny service to all siblings.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchcurl<ย 7.58.0-2ubuntu3.20UNKNOWN
ubuntu20.04noarchcurl<ย 7.68.0-1ubuntu2.13UNKNOWN
ubuntu22.04noarchcurl<ย 7.81.0-1ubuntu1.4UNKNOWN
ubuntu22.10noarchcurl<ย 7.85.0-1UNKNOWN
ubuntu14.04noarchcurl<ย 7.35.0-1ubuntu2.20+esm12) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchcurl<ย 7.47.0-1ubuntu2.19+esm5) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

50.3%