CWE
201
Advisory Published
Updated

CVE-2022-27779

First published: Thu Jun 02 2022(Updated: )

libcurl wrongly allows cookies to be set for Top Level Domains (TLDs) if thehost name is provided with a trailing dot.curl can be told to receive and send cookies. curl's "cookie engine" can bebuilt with or without [Public Suffix List](https://publicsuffix.org/)awareness. If PSL support not provided, a more rudimentary check exists to atleast prevent cookies from being set on TLDs. This check was broken if thehost name in the URL uses a trailing dot.This can allow arbitrary sites to set cookies that then would get sent to adifferent and unrelated site or domain.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
Haxx Curl>=7.82.0<7.83.1
Netapp Hci Bootstrap Os
Netapp Hci Compute Node
NetApp Clustered Data ONTAP
Netapp Solidfire\, Enterprise Sds \& Hci Storage Node
Netapp Solidfire \& Hci Management Node
Netapp Hci Compute Node
Netapp H410s Firmware
Netapp H410s
Netapp H700s Firmware
Netapp H700s
Netapp H500s Firmware
Netapp H500s
Netapp H300s Firmware
Netapp H300s
All of
Netapp Hci Bootstrap Os
Netapp Hci Compute Node
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H300s Firmware
Netapp H300s
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-27779?

    CVE-2022-27779 is a vulnerability in libcurl that allows cookies to be set for Top Level Domains (TLDs) if the host name is provided with a trailing dot.

  • What is the severity of CVE-2022-27779?

    CVE-2022-27779 has a severity rating of 5.3 (medium).

  • Which software is affected by CVE-2022-27779?

    The software affected by CVE-2022-27779 includes Haxx Curl version 7.82.0 to 7.83.1.

  • How can I fix CVE-2022-27779?

    To fix CVE-2022-27779, upgrade to a version of Haxx Curl that is not vulnerable.

  • Where can I find more information about CVE-2022-27779?

    You can find more information about CVE-2022-27779 in the following references: [HackerOne](https://hackerone.com/reports/1553301), [Gentoo Security](https://security.gentoo.org/glsa/202212-01), [NetApp Security Advisory](https://security.netapp.com/advisory/ntap-20220609-0009/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203