Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-35252

Publication date 31 August 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

3.7 · Low

Score breakdown

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.

Status

Package Ubuntu Release Status
curl 22.10 kinetic
Fixed 7.85.0-1
22.04 LTS jammy
Fixed 7.81.0-1ubuntu1.4
20.04 LTS focal
Fixed 7.68.0-1ubuntu2.13
18.04 LTS bionic
Fixed 7.58.0-2ubuntu3.20
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 3.7 · Low
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L