CWE
787 840 924
Advisory Published
CVE Published
Updated

CVE-2022-32208

First published: Mon Jun 20 2022(Updated: )

curl. Multiple issues were addressed by updating to curl version 7.84.0.

Credit: support@hackerone.com CVE-2022-32205 CVE-2022-32206 CVE-2022-32207 CVE-2022-32208 support@hackerone.com

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-curl<0:7.86.0-2.el8
0:7.86.0-2.el8
redhat/jbcs-httpd24-curl<0:7.86.0-2.el7
0:7.86.0-2.el7
redhat/curl<0:7.61.1-22.el8_6.4
0:7.61.1-22.el8_6.4
redhat/curl<0:7.76.1-14.el9_0.5
0:7.76.1-14.el9_0.5
debian/curl<=7.64.0-4+deb10u2
7.64.0-4+deb10u7
7.74.0-1.3+deb11u9
7.74.0-1.3+deb11u10
7.88.1-10+deb12u3
7.88.1-10+deb12u4
8.4.0-2
Apple macOS Ventura<13
13
redhat/curl<7.84.0
7.84.0
Haxx Curl>=7.16.4<7.84.0
Fedoraproject Fedora=35
Debian Debian Linux=10.0
Debian Debian Linux=11.0
NetApp Clustered Data ONTAP
Netapp Element Software
Netapp Hci Management Node
Netapp Solidfire
All of
Netapp Hci Compute Node
Netapp Bootstrap Os
All of
Netapp H300s
Netapp H300s Firmware
All of
Netapp H500s
Netapp H500s Firmware
All of
Netapp H700s
Netapp H700s Firmware
All of
Netapp H410s Firmware
Netapp H410s
Apple macOS<13.0
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0
Netapp Bootstrap Os
Netapp Hci Compute Node
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID is CVE-2022-32208.

  • What is the severity of CVE-2022-32208?

    The severity of CVE-2022-32208 is medium with a CVSS score of 5.3.

  • How does CVE-2022-32208 occur?

    CVE-2022-32208 occurs because curl mishandles message verification failures when doing FTP transfers secured by krb5, allowing a Man-in-the-middle attack and data injection into the client.

  • Which software is affected by CVE-2022-32208?

    The software affected by CVE-2022-32208 includes curl version 7.84.0, jbcs-httpd24-curl versions 0:7.86.0-2.el8 and 0:7.86.0-2.el7, curl version 7.61.1-22.el8_6, curl version 7.76.1-14.el9_0, Apple macOS Ventura version up to 13, and curl versions 7.64.0-4+deb10u6, 7.74.0-1.3+deb11u7, 7.88.1-10, 7.88.1-10+deb12u1, 7.88.1-11, and 8.2.1-1.

  • How can I fix CVE-2022-32208?

    To fix CVE-2022-32208, update to curl version 7.84.0 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203