Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-92A4D881-C6CF-11EC-A06F-D4C9EF517024 (CVE-2022-27775): cURL -- Multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-92A4D881-C6CF-11EC-A06F-D4C9EF517024 (CVE-2022-27775): cURL -- Multiple vulnerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
04/27/2022
Created
11/08/2022
Added
11/04/2022
Modified
11/04/2022

Description

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.

Solution(s)

  • freebsd-upgrade-package-curl

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;