2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2022-27781" ,
"sourceIdentifier" : "support@hackerone.com" ,
"published" : "2022-06-02T14:15:44.467" ,
2024-11-23 15:12:23 +00:00
"lastModified" : "2024-11-21T06:56:10.647" ,
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "libcurl provides the `CURLOPT_CERTINFO` option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation."
} ,
{
"lang" : "es" ,
"value" : "libcurl proporciona la opci\u00f3n \"CURLOPT_CERTINFO\" para permitir que las aplicaciones soliciten que se devuelvan detalles sobre la cadena de certificados de un servidor. Debido a una funci\u00f3n err\u00f3nea, un servidor malicioso podr\u00eda hacer que libcurl construido conNSS quedara atascado en un bucle ocupado interminable cuando intentara recuperar esa informaci\u00f3n"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
2024-11-23 15:12:23 +00:00
"baseScore" : 7.5 ,
"baseSeverity" : "HIGH" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
2024-11-23 15:12:23 +00:00
"availabilityImpact" : "HIGH"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 3.6
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:L/Au:N/C:N/I:N/A:P" ,
2024-11-23 15:12:23 +00:00
"baseScore" : 5.0 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "LOW" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
2024-11-23 15:12:23 +00:00
"availabilityImpact" : "PARTIAL"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "MEDIUM" ,
"exploitabilityScore" : 10.0 ,
"impactScore" : 2.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
2024-11-23 15:12:23 +00:00
"source" : "support@hackerone.com" ,
"type" : "Secondary" ,
2023-04-24 12:24:31 +02:00
"description" : [
{
"lang" : "en" ,
2024-11-23 15:12:23 +00:00
"value" : "CWE-400"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
2024-11-23 15:12:23 +00:00
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
2023-04-24 12:24:31 +02:00
"description" : [
{
"lang" : "en" ,
2024-11-23 15:12:23 +00:00
"value" : "CWE-835"
2023-04-24 12:24:31 +02:00
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*" ,
"versionEndExcluding" : "7.83.1" ,
"matchCriteriaId" : "5A6699F9-0644-4957-ABE3-6394FC77FB37"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "FA6FEEC2-9F11-4643-8827-749718254FED"
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "1C767AA1-88B7-48F0-9F31-A89D16DCD52C"
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AD7447BC-F315-4298-A822-549942FC118B"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "1FE996B1-6951-4F85-AA58-B99A379D2163"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\&_hci_storage_node:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "D6D700C5-F67F-4FFB-BE69-D524592A3D2E"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AD7447BC-F315-4298-A822-549942FC118B"
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "6770B6C3-732E-4E22-BF1C-2D2FD610061C"
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "9F9C8C20-42EB-4AB5-BD97-212DEB070C43"
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "7FFF7106-ED78-49BA-9EC5-B889E3685D53"
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9"
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "56409CEC-5A1E-4450-AA42-641E459CC2AF"
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "B06F4839-D16A-4A61-9BB5-55B13F41E47F"
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "D0B4AD8A-F172-4558-AEC6-FF424BA2D912"
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "8497A4C9-8474-4A62-8331-3FE862ED4098"
}
]
}
]
2024-03-27 17:03:28 +00:00
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "8.2.0" ,
"versionEndExcluding" : "8.2.12" ,
"matchCriteriaId" : "5722E753-75DE-4944-A11B-556CB299B57D"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "9.0.0" ,
"versionEndExcluding" : "9.0.6" ,
"matchCriteriaId" : "DC0F9351-81A4-4FEA-B6B5-6E960A933D32"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "EED24E67-2957-4C1B-8FEA-E2D2FE7B97FC"
}
]
}
]
2023-04-24 12:24:31 +02:00
}
] ,
"references" : [
{
"url" : "https://hackerone.com/reports/1555441" ,
"source" : "support@hackerone.com" ,
"tags" : [
"Exploit" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html" ,
"source" : "support@hackerone.com" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://security.gentoo.org/glsa/202212-01" ,
"source" : "support@hackerone.com" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://security.netapp.com/advisory/ntap-20220609-0009/" ,
"source" : "support@hackerone.com" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.debian.org/security/2022/dsa-5197" ,
"source" : "support@hackerone.com" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
2024-11-23 15:12:23 +00:00
} ,
{
"url" : "https://hackerone.com/reports/1555441" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://security.gentoo.org/glsa/202212-01" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://security.netapp.com/advisory/ntap-20220609-0009/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.debian.org/security/2022/dsa-5197" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}