Search for vulnerabilities
Vulnerability details: VCID-vffj-n1n7-aaah
Vulnerability ID VCID-vffj-n1n7-aaah
Aliases CVE-2022-32206
Summary curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:6157
rhas Moderate https://access.redhat.com/errata/RHSA-2022:6159
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.00979 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.0199 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2022-32206
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2099300
cvssv3.1 6.5 https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
cvssv3.1 7.5 https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
ssvc Track https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
cvssv3.1 Medium https://curl.se/docs/CVE-2022-32206.html
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
cvssv3.1 6.5 http://seclists.org/fulldisclosure/2022/Oct/28
ssvc Track http://seclists.org/fulldisclosure/2022/Oct/28
cvssv3.1 6.5 http://seclists.org/fulldisclosure/2022/Oct/41
ssvc Track http://seclists.org/fulldisclosure/2022/Oct/41
cvssv3.1 4.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.5 https://hackerone.com/reports/1570651
ssvc Track https://hackerone.com/reports/1570651
cvssv3.1 6.5 https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
ssvc Track https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-32206
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-32206
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-32206
archlinux Unknown https://security.archlinux.org/AVG-2817
cvssv3.1 6.5 https://security.gentoo.org/glsa/202212-01
ssvc Track https://security.gentoo.org/glsa/202212-01
cvssv3.1 6.5 https://security.netapp.com/advisory/ntap-20220915-0003/
ssvc Track https://security.netapp.com/advisory/ntap-20220915-0003/
cvssv3.1 6.5 https://support.apple.com/kb/HT213488
ssvc Track https://support.apple.com/kb/HT213488
cvssv3.1 6.5 https://www.debian.org/security/2022/dsa-5197
ssvc Track https://www.debian.org/security/2022/dsa-5197
cvssv3.1 6.5 http://www.openwall.com/lists/oss-security/2023/02/15/3
ssvc Track http://www.openwall.com/lists/oss-security/2023/02/15/3
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json
https://api.first.org/data/v1/epss?cve=CVE-2022-32206
https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/41
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1570651
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20220915-0003/
https://support.apple.com/kb/HT213488
https://www.debian.org/security/2022/dsa-5197
http://www.openwall.com/lists/oss-security/2023/02/15/3
2099300 https://bugzilla.redhat.com/show_bug.cgi?id=2099300
AVG-2817 https://security.archlinux.org/AVG-2817
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2022-32206 https://nvd.nist.gov/vuln/detail/CVE-2022-32206
RHSA-2022:6157 https://access.redhat.com/errata/RHSA-2022:6157
RHSA-2022:6159 https://access.redhat.com/errata/RHSA-2022:6159
RHSA-2022:8840 https://access.redhat.com/errata/RHSA-2022:8840
RHSA-2022:8841 https://access.redhat.com/errata/RHSA-2022:8841
RHSA-2023:3460 https://access.redhat.com/errata/RHSA-2023:3460
USN-5495-1 https://usn.ubuntu.com/5495-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/Oct/28
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at http://seclists.org/fulldisclosure/2022/Oct/28
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/Oct/41
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at http://seclists.org/fulldisclosure/2022/Oct/41
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://hackerone.com/reports/1570651
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://hackerone.com/reports/1570651
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32206
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32206
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32206
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202212-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://security.gentoo.org/glsa/202212-01
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20220915-0003/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://security.netapp.com/advisory/ntap-20220915-0003/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://support.apple.com/kb/HT213488
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://support.apple.com/kb/HT213488
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.debian.org/security/2022/dsa-5197
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at https://www.debian.org/security/2022/dsa-5197
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2023/02/15/3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:30:52Z/ Found at http://www.openwall.com/lists/oss-security/2023/02/15/3
Exploit Prediction Scoring System (EPSS)
Percentile 0.59316
EPSS Score 0.00209
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.