7.5
CWE
835 400
Advisory Published
CVE Published
Updated

CVE-2022-27781

First published: Thu May 05 2022(Updated: )

libcurl provides the `CURLOPT_CERTINFO` option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-curl<0:7.86.0-2.el8
0:7.86.0-2.el8
redhat/jbcs-httpd24-curl<0:7.86.0-2.el7
0:7.86.0-2.el7
debian/curl<=7.64.0-4+deb10u2
7.64.0-4+deb10u7
7.74.0-1.3+deb11u9
7.74.0-1.3+deb11u10
7.88.1-10+deb12u3
7.88.1-10+deb12u4
8.4.0-2
redhat/curl<7.83.1
7.83.1
Haxx Curl<7.83.1
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Netapp Hci Bootstrap Os
Netapp Hci Compute Node
NetApp Clustered Data ONTAP
Netapp Solidfire\, Enterprise Sds \& Hci Storage Node
Netapp Solidfire \& Hci Management Node
Netapp Hci Compute Node
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s
All of
Netapp Hci Bootstrap Os
Netapp Hci Compute Node
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410s Firmware
Netapp H410s
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID is CVE-2022-27781.

  • What software is affected by this vulnerability?

    The affected software includes curl, jbcs-httpd24-curl, Debian Linux, Haxx Curl, NetApp Clustered Data ONTAP, NetApp Solidfire, Enterprise SDS & HCI Storage Node, and NetApp Solidfire & HCI Management Node.

  • What is the severity of CVE-2022-27781?

    The severity of CVE-2022-27781 is high with a severity value of 7.5.

  • How can I fix this vulnerability in Red Hat systems?

    To fix this vulnerability in Red Hat systems, update the curl package to version 7.83.1 or higher.

  • Where can I find more information about CVE-2022-27781?

    You can find more information about CVE-2022-27781 on the Red Hat Bugzilla and Red Hat Advisory pages.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203