CVE-2022-22576 - log back

CVE-2022-22576 edited at 27 Apr 2022 16:26:41
Description
+ libcurl might reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This could lead to an authentication bypass, either by mistake or by a malicious actor.
- libcurl might reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).
-
- libcurl maintains a pool of live connections after a transfer has completed (sometimes called the connection cache). This pool of connections is then gone through when a new transfer is requested and if there is a live connection available that can be reused, it is preferred instead of creating a new one.
-
- Due to this security vulnerability, a connection that is successfully created and authenticated with a user name + OAUTH2 bearer could subsequently be erroneously reused even for user + [other OAUTH2 bearer], even though that might not even be a valid bearer. This could lead to an authentication bypass, either by mistake or by a malicious actor.
CVE-2022-22576 edited at 27 Apr 2022 16:15:42
Description
+ libcurl might reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).
+
+ libcurl maintains a pool of live connections after a transfer has completed (sometimes called the connection cache). This pool of connections is then gone through when a new transfer is requested and if there is a live connection available that can be reused, it is preferred instead of creating a new one.
+
+ Due to this security vulnerability, a connection that is successfully created and authenticated with a user name + OAUTH2 bearer could subsequently be erroneously reused even for user + [other OAUTH2 bearer], even though that might not even be a valid bearer. This could lead to an authentication bypass, either by mistake or by a malicious actor.
Notes
+ We are not aware of any exploit of this flaw.
CVE-2022-22576 edited at 27 Apr 2022 16:12:07
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
References
+ https://curl.se/docs/CVE-2022-22576.html
CVE-2022-22576 created at 27 Apr 2022 16:08:07
Severity
+ Unknown
Remote
+ Unknown
Type
+ Authentication bypass
Description
References
Notes