Description

libcurl provides the `CURLOPT_CERTINFO` option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

INFO

Published Date :

June 2, 2022, 2:15 p.m.

Last Modified :

March 27, 2024, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-27781 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-27781 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_\&_hci_management_node
2 Netapp h300s_firmware
3 Netapp h500s_firmware
4 Netapp h700s_firmware
5 Netapp h410s_firmware
6 Netapp clustered_data_ontap
7 Netapp hci_bootstrap_os
8 Netapp solidfire\,_enterprise_sds_\&_hci_storage_node
9 Netapp hci_compute_node
10 Netapp h300s
11 Netapp h410s
12 Netapp h500s
13 Netapp h700s
1 Debian debian_linux
1 Haxx curl
1 Splunk universal_forwarder
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27781.

URL Resource
https://hackerone.com/reports/1555441 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202212-01 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220609-0009/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5197 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

Shell Python

Updated: 1 month, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27781 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27781 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.12 *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jan. 05, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202212-01 No Types Assigned https://security.gentoo.org/glsa/202212-01 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 19, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202212-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5197 No Types Assigned https://www.debian.org/security/2022/dsa-5197 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5197 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/1555441 No Types Assigned https://hackerone.com/reports/1555441 Exploit, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220609-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20220609-0009/ Third Party Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions up to (excluding) 7.83.1
  • CVE Modified by [email protected]

    Jun. 09, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220609-0009/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27781 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-27781 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.01%

score

0.56281

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability