CVE-2022-27774
Published on: Not Yet Published
Last Modified on: 02/23/2023 05:59:00 PM UTC
Certain versions of Fabric Operating System from Brocade contain the following vulnerability:
An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.
- CVE-2022-27774 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.7 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | LOW | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVSS2 Score: 3.5 - LOW
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | SINGLE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
curl: Multiple Vulnerabilities (GLSA 202212-01) — Gentoo security | security.gentoo.org text/html |
![]() |
[SECURITY] [DLA 3288-1] curl security update | lists.debian.org text/html |
![]() |
Debian -- Security Information -- DSA-5197-1 curl | www.debian.org Depreciated Link text/html |
![]() |
HackerOne | hackerone.com text/html |
![]() |
May 2022 Libcurl Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Related QID Numbers
- 159919 Oracle Enterprise Linux Security Update for curl (ELSA-2022-5313)
- 159933 Oracle Enterprise Linux Security Update for curl (ELSA-2022-5245)
- 180909 Debian Security Update for curl (DSA 5197-1)
- 181508 Debian Security Update for curl (DSA 5330-1)
- 181512 Debian Security Update for curl (DLA 3288-1)
- 181662 Debian Security Update for curl (DSA 5365-1)
- 198759 Ubuntu Security Notification for curl Vulnerabilities (USN-5397-1)
- 240502 Red Hat Update for curl (RHSA-2022:5245)
- 240504 Red Hat Update for curl (RHSA-2022:5313)
- 282695 Fedora Security Update for curl (FEDORA-2022-3d8f00cde2)
- 282723 Fedora Security Update for curl (FEDORA-2022-3517572083)
- 282754 Fedora Security Update for curl (FEDORA-2022-8277bef335)
- 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
- 353292 Amazon Linux Security Advisory for curl : ALAS2-2022-1792
- 354255 Amazon Linux Security Advisory for curl : ALAS-2022-1646
- 354277 Amazon Linux Security Advisory for curl : ALAS2022-2022-055
- 354292 Amazon Linux Security Advisory for curl : ALAS2022-2022-206
- 354341 Amazon Linux Security Advisory for curl : ALAS2022-2022-065
- 354587 Amazon Linux Security Advisory for curl : ALAS-2022-206
- 355207 Amazon Linux Security Advisory for curl : ALAS2023-2023-083
- 377351 Alibaba Cloud Linux Security Update for curl (ALINUX3-SA-2022:0142)
- 500138 Alpine Linux Security Update for curl
- 501954 Alpine Linux Security Update for curl
- 502212 Alpine Linux Security Update for curl
- 591406 Siemens SIMATIC S7-1500 CPU GNU/Linux subsystem Multiple Vulnerabilities (SSB-439005, ICSA-22-104-13)
- 671910 EulerOS Security Update for curl (EulerOS-SA-2022-1961)
- 671934 EulerOS Security Update for curl (EulerOS-SA-2022-1991)
- 671963 EulerOS Security Update for curl (EulerOS-SA-2022-2153)
- 671972 EulerOS Security Update for curl (EulerOS-SA-2022-2128)
- 672198 EulerOS Security Update for curl (EulerOS-SA-2022-2454)
- 690855 Free Berkeley Software Distribution (FreeBSD) Security Update for curl (92a4d881-c6cf-11ec-a06f-d4c9ef517024)
- 710693 Gentoo Linux curl Multiple Vulnerabilities (GLSA 202212-01)
- 754069 SUSE Enterprise Linux Security Update for curl (SUSE-SU-2023:2225-1)
- 902170 Common Base Linux Mariner (CBL-Mariner) Security Update for curl (9892)
- 902177 Common Base Linux Mariner (CBL-Mariner) Security Update for curl (9892-1)
- 940598 AlmaLinux Security Update for curl (ALSA-2022:5313)
- 960152 Rocky Linux Security Update for curl (RLSA-2022:5313)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Brocade | Fabric Operating System | - | All | All | All |
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Application | Haxx | Curl | All | All | All | All |
Application | Netapp | Clustered Data Ontap | - | All | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
Operating System | Netapp | Hci Bootstrap Os | - | All | All | All |
Hardware
| Netapp | Hci Compute Node | - | All | All | All |
Application | Netapp | Solidfire Hci Management Node | - | All | All | All |
Application | Netapp | Solidfire Hci Storage Node | - | All | All | All |
- cpe:2.3:o:brocade:fabric_operating_system:-:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
The still unannounced flaw so far only known as CVE-2022-27774 has been present in curl code for over two decades.… twitter.com/i/web/status/1… | 2022-04-19 11:24:53 |
![]() |
The vuln CVE-2022-27774 has a tweet created 0 days ago and retweeted 17 times. twitter.com/bagder/status/… #pow1rtrtwwcve | 2022-04-19 14:06:00 |
![]() |
CVE-2022-27774 Credential leak on redirect makes curl use credentials even after a redirect, if it only changes pro… twitter.com/i/web/status/1… | 2022-04-27 06:33:50 |
![]() |
HackerOne Bug Bounty Disclosure: cve-2022-27774:-credential-leak-on-redirectbynyymi - redpacketsecurity.com/hackerone-bugb… | 2022-04-27 17:02:12 |
![]() |
CVE-2022-27774 and CVE-2022-27776 existed in curl release code for **8603** days. A new record age for sec vuln in… twitter.com/i/web/status/1… | 2022-04-28 06:28:54 |
![]() |
The vuln CVE-2022-27774 has a tweet created 0 days ago and retweeted 15 times. twitter.com/bagder/status/… #pow1rtrtwwcve | 2022-04-28 10:06:01 |
![]() |
curl、最初からリダイレクトは適当に処理してくれよと思ってたけど、CVE-2022-27774を受けてオプションを指定しないとリダイレクトしないのは正しかったんだなと思いなおしました | 2022-04-28 10:12:26 |
![]() |
Harry Sintonen was rewarded 2,400 USD for his discovery of CVE-2022-27774 curl.se/docs/CVE-2022-… | 2022-04-29 07:03:54 |
![]() |
cve.report/CVE-2022-27774 An insufficiently protected credentials vulnerability exists in curl 4.9 to and include cu… twitter.com/i/web/status/1… | 2022-06-02 16:34:34 |
![]() |
Seems Like OPNsense 22.1.6 Really Needs an Update Soon... | 2022-05-05 18:58:28 |
![]() |
DSM Version: 7.2-64561 | 2023-05-22 03:16:44 |