UBUNTU-CVE-2022-0430

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2022-0430
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-0430.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-0430
Related
Published
2022-03-15T15:15:00Z
Modified
2024-10-15T14:09:32Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
[none]
Details

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository httpie/httpie prior to 3.1.0.

References

Affected packages

Ubuntu:Pro:14.04:LTS / httpie

Package

Name
httpie
Purl
pkg:deb/ubuntu/httpie?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.3.1-1
0.7.1-0.1
0.8.0-1
0.8.0-1+deb8u1build0.14.04.1~esm1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / httpie

Package

Name
httpie
Purl
pkg:deb/ubuntu/httpie?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.9.2-0.1
0.9.2-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / httpie

Package

Name
httpie
Purl
pkg:deb/ubuntu/httpie?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.9.8-2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / httpie

Package

Name
httpie
Purl
pkg:deb/ubuntu/httpie?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.9.8-2

1.*

1.0.3-2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:22.04:LTS / httpie

Package

Name
httpie
Purl
pkg:deb/ubuntu/httpie?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.0-1
2.6.0-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:24.10 / httpie

Package

Name
httpie
Purl
pkg:deb/ubuntu/httpie?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.2.2-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:24.04:LTS / httpie

Package

Name
httpie
Purl
pkg:deb/ubuntu/httpie?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.2.1-1
3.2.1-2
3.2.2-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}