CWE
522
Advisory Published
CVE Published
Updated

CVE-2022-27776

First published: Wed Apr 27 2022(Updated: )

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
debian/curl<=7.64.0-4+deb10u2
7.64.0-4+deb10u7
7.74.0-1.3+deb11u9
7.74.0-1.3+deb11u10
7.88.1-10+deb12u3
7.88.1-10+deb12u4
8.4.0-2
debian/curl<=7.74.0-1.3+deb11u1<=7.64.0-4+deb10u2<=7.82.0-2
Haxx Curl<7.83.0
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Debian Debian Linux=10.0
Debian Debian Linux=11.0
All of
Netapp Hci Bootstrap Os
Netapp Hci Compute Node
NetApp Clustered Data ONTAP
Netapp Solidfire \& Hci Management Node
Netapp Solidfire \& Hci Storage Node
Brocade Fabric Operating System
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410s Firmware
Netapp H410s
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0
Netapp Hci Bootstrap Os
Netapp Hci Compute Node
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-27776?

    CVE-2022-27776 refers to an insufficiently protected credentials vulnerability in curl 7.83.0.

  • What is the severity of CVE-2022-27776?

    The severity of CVE-2022-27776 is high (6.5).

  • How does CVE-2022-27776 impact users?

    CVE-2022-27776 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

  • Which software versions are affected by CVE-2022-27776?

    The vulnerable software versions include curl 7.64.0-4+deb10u7, 7.74.0-1.3+deb11u9, 7.74.0-1.3+deb11u10, 7.88.1-10+deb12u3, 7.88.1-10+deb12u4, and 8.4.0-2.

  • Where can I find more information about CVE-2022-27776?

    You can find more information about CVE-2022-27776 at the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203