Search for vulnerabilities
Vulnerability details: VCID-48cj-xm5b-aaar
Vulnerability ID VCID-48cj-xm5b-aaar
Aliases CVE-2022-35260
Summary curl can be told to parse a `.netrc` file for credentials. If that file endsin a line with 4095 consecutive non-white space letters and no newline, curlwould first read past the end of the stack-based buffer, and if the readworks, write a zero byte beyond its boundary.This will in most cases cause a segfault or similar, but circumstances might also cause different outcomes.If a malicious user can provide a custom netrc file to an application or otherwise affect its contents, this flaw could be used as denial-of-service.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-35260.json
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
epss 0.007 https://api.first.org/data/v1/epss?cve=CVE-2022-35260
cvssv3.1 Low https://curl.se/docs/CVE-2022-35260.html
ssvc Track http://seclists.org/fulldisclosure/2023/Jan/19
ssvc Track http://seclists.org/fulldisclosure/2023/Jan/20
cvssv3.1 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://hackerone.com/reports/1721098
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-35260
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-35260
ssvc Track https://security.gentoo.org/glsa/202212-01
ssvc Track https://security.netapp.com/advisory/ntap-20230110-0006/
ssvc Track https://support.apple.com/kb/HT213604
ssvc Track https://support.apple.com/kb/HT213605
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-35260.json
https://api.first.org/data/v1/epss?cve=CVE-2022-35260
https://curl.se/docs/CVE-2022-35260.html
http://seclists.org/fulldisclosure/2023/Jan/19
http://seclists.org/fulldisclosure/2023/Jan/20
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1721098
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20230110-0006/
https://support.apple.com/kb/HT213604
https://support.apple.com/kb/HT213605
2135412 https://bugzilla.redhat.com/show_bug.cgi?id=2135412
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
CVE-2022-35260 https://nvd.nist.gov/vuln/detail/CVE-2022-35260
USN-5702-1 https://usn.ubuntu.com/5702-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-35260.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-27T19:48:27Z/ Found at http://seclists.org/fulldisclosure/2023/Jan/19

Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-27T19:48:27Z/ Found at http://seclists.org/fulldisclosure/2023/Jan/20
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-27T19:48:27Z/ Found at https://hackerone.com/reports/1721098
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-35260
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-35260
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-27T19:48:27Z/ Found at https://security.gentoo.org/glsa/202212-01

Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-27T19:48:27Z/ Found at https://security.netapp.com/advisory/ntap-20230110-0006/

Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-27T19:48:27Z/ Found at https://support.apple.com/kb/HT213604

Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-27T19:48:27Z/ Found at https://support.apple.com/kb/HT213605
Exploit Prediction Scoring System (EPSS)
Percentile 0.35236
EPSS Score 0.00139
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.