Rapid7 Vulnerability & Exploit Database

OS X update for curl (CVE-2022-32207)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OS X update for curl (CVE-2022-32207)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
07/07/2022
Created
12/06/2022
Added
11/29/2022
Modified
12/02/2022

Description

When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.

Solution(s)

  • apple-osx-upgrade-13

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;