Vulnerability Name:

CVE-2022-24737 (CCN-221628)

Assigned:2022-03-07
Published:2022-03-07
Updated:2022-05-01
Summary:HTTPie is a command-line HTTP client. HTTPie has the practical concept of sessions, which help users to persistently store some of the state that belongs to the outgoing requests and incoming responses on the disk for further usage. Before 3.1.0, HTTPie didn‘t distinguish between cookies and hosts they belonged. This behavior resulted in the exposure of some cookies when there are redirects originating from the actual host to a third party website. Users are advised to upgrade. There are no known workarounds.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2022-24737

Source: XF
Type: UNKNOWN
httpie-cve202224737-info-disc(221628)

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/httpie/httpie/commit/65ab7d5caaaf2f95e61f9dd65441801c2ddee38b

Source: MISC
Type: Release Notes, Third Party Advisory
https://github.com/httpie/httpie/releases/tag/3.1.0

Source: CCN
Type: HTTPie GIT Repository
Exposure of Sensitive Information to an Unauthorized Actor in httpie

Source: CONFIRM
Type: Exploit, Third Party Advisory
https://github.com/httpie/httpie/security/advisories/GHSA-9w4w-cpc8-h2fq

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-307d72ff7d

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-cfcad08594

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-fbf40ae0e4

Vulnerable Configuration:Configuration 1:
  • cpe:/a:httpie:httpie:*:*:*:*:*:*:*:* (Version < 3.1.0)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:36:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    httpie httpie *
    fedoraproject fedora 34
    fedoraproject fedora 35
    fedoraproject fedora 36