CVE-2022-27779

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
libcurl wrongly allows cookies to be set for Top Level Domains (TLDs) if thehost name is provided with a trailing dot.curl can be told to receive and send cookies. curl's "cookie engine" can bebuilt with or without [Public Suffix List](https://publicsuffix.org/)awareness. If PSL support not provided, a more rudimentary check exists to atleast prevent cookies from being set on TLDs. This check was broken if thehost name in the URL uses a trailing dot.This can allow arbitrary sites to set cookies that then would get sent to adifferent and unrelated site or domain.
Overview
  • CVE ID
  • CVE-2022-27779
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-06-02T14:15:44
  • Last Modified Date
  • 2023-01-05T17:58:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* 1 OR 7.82.0 7.83.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-06-02 15:00:10 Added to TrackCVE
2022-12-19 04:26:53 2022-12-19T04:15:12 CVE Modified Date updated
2022-12-19 04:26:53 Analyzed Modified Vulnerability Status updated
2022-12-19 04:26:57 References updated
2022-12-19 18:15:05 Modified Undergoing Analysis Vulnerability Status updated
2023-01-05 18:17:19 2023-01-05T17:58:47 CVE Modified Date updated
2023-01-05 18:17:19 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-05 18:17:20 Weakness Enumeration update