Search for vulnerabilities
Vulnerability details: VCID-6cjq-csw5-aaah
Vulnerability ID VCID-6cjq-csw5-aaah
Aliases CVE-2011-2192
Summary The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0918
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00288 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00288 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00288 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.00288 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.0151 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
epss 0.02449 https://api.first.org/data/v1/epss?cve=CVE-2011-2192
cvssv3.1 Medium https://curl.se/docs/CVE-2011-2192.html
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2011-2192
generic_textual MODERATE http://support.apple.com/kb/HT5130
Reference id Reference type URL
http://curl.haxx.se/curl-gssapi-delegation.patch
http://curl.haxx.se/docs/adv_20110623.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-2192.json
https://api.first.org/data/v1/epss?cve=CVE-2011-2192
https://bugzilla.redhat.com/show_bug.cgi?id=711454
https://curl.se/docs/CVE-2011-2192.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192
http://secunia.com/advisories/45047
http://secunia.com/advisories/45067
http://secunia.com/advisories/45088
http://secunia.com/advisories/45144
http://secunia.com/advisories/45181
http://secunia.com/advisories/48256
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://support.apple.com/kb/HT5130
http://www.debian.org/security/2011/dsa-2271
http://www.mandriva.com/security/advisories?name=MDVSA-2011:116
http://www.redhat.com/support/errata/RHSA-2011-0918.html
http://www.securitytracker.com/id?1025713
http://www.ubuntu.com/usn/USN-1158-1
631615 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631615
cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
CVE-2011-2192 https://nvd.nist.gov/vuln/detail/CVE-2011-2192
GLSA-201203-02 https://security.gentoo.org/glsa/201203-02
RHSA-2011:0918 https://access.redhat.com/errata/RHSA-2011:0918
USN-1158-1 https://usn.ubuntu.com/1158-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2011-2192
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.61458
EPSS Score 0.00228
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.