Search for vulnerabilities
Vulnerability details: VCID-gw9j-gggs-t7at
Vulnerability ID VCID-gw9j-gggs-t7at
Aliases CVE-2024-11053
Summary When asked to both use a `.netrc` file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has an entry that matches the redirect target hostname but the entry either omits just the password or omits both login and password.
Status Published
Exploitability 0.5
Weighted Severity 7.3
Risk 3.6
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-11053.json
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2024-11053
cvssv3.1 3.4 https://curl.se/docs/CVE-2024-11053.html
cvssv3.1 9.1 https://curl.se/docs/CVE-2024-11053.html
cvssv3.1 Low https://curl.se/docs/CVE-2024-11053.html
ssvc Track https://curl.se/docs/CVE-2024-11053.html
ssvc Track* https://curl.se/docs/CVE-2024-11053.html
cvssv3.1 3.4 https://curl.se/docs/CVE-2024-11053.json
cvssv3.1 9.1 https://curl.se/docs/CVE-2024-11053.json
ssvc Track https://curl.se/docs/CVE-2024-11053.json
ssvc Track* https://curl.se/docs/CVE-2024-11053.json
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 3.4 https://hackerone.com/reports/2829063
cvssv3.1 9.1 https://hackerone.com/reports/2829063
ssvc Track https://hackerone.com/reports/2829063
ssvc Track* https://hackerone.com/reports/2829063
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-11053.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N Found at https://curl.se/docs/CVE-2024-11053.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://curl.se/docs/CVE-2024-11053.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-15T16:47:42Z/ Found at https://curl.se/docs/CVE-2024-11053.html

Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2024-12-11T15:01:02Z/ Found at https://curl.se/docs/CVE-2024-11053.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N Found at https://curl.se/docs/CVE-2024-11053.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://curl.se/docs/CVE-2024-11053.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-15T16:47:42Z/ Found at https://curl.se/docs/CVE-2024-11053.json

Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2024-12-11T15:01:02Z/ Found at https://curl.se/docs/CVE-2024-11053.json
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N Found at https://hackerone.com/reports/2829063
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://hackerone.com/reports/2829063
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-15T16:47:42Z/ Found at https://hackerone.com/reports/2829063

Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2024-12-11T15:01:02Z/ Found at https://hackerone.com/reports/2829063
Exploit Prediction Scoring System (EPSS)
Percentile 0.17732
EPSS Score 0.00045
Published At Dec. 13, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-12-04T05:01:14.181249+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 35.0.0