7.5
CWE
319
Advisory Published
CVE Published
Updated

CVE-2022-43551

First published: Mon Dec 12 2022(Updated: )

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-curl<0:8.0.1-1.el8
0:8.0.1-1.el8
redhat/jbcs-httpd24-curl<0:8.0.1-1.el7
0:8.0.1-1.el7
Apple macOS Ventura<13.3
13.3
redhat/curl<7.87.0
7.87.0
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Curl>=7.77.0<7.87.0
Fedoraproject Fedora=37
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Active Iq Unified Manager Windows
NetApp OnCommand Insight
NetApp OnCommand Workflow Automation
Netapp Snapcenter
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2022-43551?

    The severity of CVE-2022-43551 is high.

  • How does the vulnerability in CVE-2022-43551 occur?

    The vulnerability in CVE-2022-43551 occurs when curl's HSTS check is bypassed.

  • Which software versions are affected by CVE-2022-43551?

    The affected software versions are Apple macOS Ventura up to version 13.3, curl up to version 7.87.0, jbcs-httpd24-curl up to version 0:8.0.1-1.el8, and jbcs-httpd24-curl up to version 0:8.0.1-1.el7.

  • How can I fix CVE-2022-43551?

    To fix CVE-2022-43551, update curl to version 7.87.0 or higher.

  • Where can I find more information about CVE-2022-43551?

    You can find more information about CVE-2022-43551 at the following references: [Link 1](https://curl.se/docs/CVE-2022-43551.html), [Link 2](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2155433), [Link 3](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2155434).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203