Search for vulnerabilities
Vulnerability details: VCID-sx32-s4fx-aaas
Vulnerability ID VCID-sx32-s4fx-aaas
Aliases CVE-2022-27781
Summary libcurl provides the `CURLOPT_CERTINFO` option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27781.json
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
epss 0.00356 https://api.first.org/data/v1/epss?cve=CVE-2022-27781
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=2082204
cvssv3.1 Low https://curl.se/docs/CVE-2022-27781.html
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2022-27781
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-27781
archlinux Medium https://security.archlinux.org/AVG-2706
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27781.json
https://api.first.org/data/v1/epss?cve=CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1555441
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20220609-0009/
https://www.debian.org/security/2022/dsa-5197
2082204 https://bugzilla.redhat.com/show_bug.cgi?id=2082204
AVG-2706 https://security.archlinux.org/AVG-2706
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVE-2022-27781 https://nvd.nist.gov/vuln/detail/CVE-2022-27781
RHSA-2022:8840 https://access.redhat.com/errata/RHSA-2022:8840
RHSA-2022:8841 https://access.redhat.com/errata/RHSA-2022:8841
USN-5412-1 https://usn.ubuntu.com/5412-1/
USN-5499-1 https://usn.ubuntu.com/5499-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27781.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27781
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27781
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16692
EPSS Score 0.00063
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.