3.7
CWE
20 1286
Advisory Published
CVE Published
Updated

CVE-2022-35252: Input Validation

First published: Tue Aug 23 2022(Updated: )

A vulnerability found in curl. This security flaw happens when curl is used to retrieve and parse cookies from an HTTP(S) server, where it accepts cookies using control codes (byte values below 32), and also when cookies that contain such control codes are later sent back to an HTTP(S) server, possibly causing the server to return a 400 response. This issue effectively allows a "sister site" to deny service to siblings and cause a denial of service attack.

Credit: support@hackerone.com CVE-2022-35252 CVE-2022-35252 CVE-2022-35252 support@hackerone.com

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-curl<0:7.86.0-2.el8
0:7.86.0-2.el8
redhat/jbcs-httpd24-curl<0:7.86.0-2.el7
0:7.86.0-2.el7
redhat/curl<0:7.61.1-30.el8
0:7.61.1-30.el8
redhat/curl<0:7.76.1-23.el9
0:7.76.1-23.el9
Apple macOS Ventura<13.1
13.1
Apple macOS Monterey<12.6.3
12.6.3
Apple macOS Big Sur<11.7.3
11.7.3
redhat/curl<7.85.0
7.85.0
Haxx Curl<7.85.0
NetApp Clustered Data ONTAP
Netapp Element Software
Netapp Hci Management Node
Netapp Solidfire
All of
Netapp Bootstrap Os
Netapp Hci Compute Node
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410s Firmware
Netapp H410s
Apple macOS>=11.0<11.7.3
Apple macOS>=12.0.0<12.6.3
Debian Debian Linux=10.0
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0
Netapp Bootstrap Os
Netapp Hci Compute Node
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this security flaw?

    The vulnerability ID for this security flaw is CVE-2022-35252.

  • What is the severity of CVE-2022-35252?

    The severity of CVE-2022-35252 is low with a CVSS score of 3.1.

  • Which software versions are affected by CVE-2022-35252?

    The affected software versions are curl 7.85.0, jbcs-httpd24-curl 0:7.86.0-2.el8, jbcs-httpd24-curl 0:7.86.0-2.el7, curl 0:7.61.1-30.el8, curl 0:7.76.1-23.el9, macOS Big Sur 11.7.3, and macOS Monterey 12.6.3.

  • How can I fix the vulnerability?

    To fix the vulnerability, update curl to version 7.85.0 or higher.

  • Where can I find more information about CVE-2022-35252?

    You can find more information about CVE-2022-35252 at the following references: [Link 1](https://support.apple.com/en-us/HT213603), [Link 2](https://support.apple.com/en-us/HT213604), [Link 3](https://curl.se/docs/CVE-2022-35252.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203