Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-42916
HistoryOct 26, 2022 - 12:00 a.m.

CVE-2022-42916

2022-10-2600:00:00
ubuntu.com
ubuntu.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

57.2%

In curl before 7.86.0, the HSTS check could be bypassed to trick it into
staying with HTTP. Using its HSTS support, curl can be instructed to use
HTTPS directly (instead of using an insecure cleartext HTTP step) even when
HTTP is provided in the URL. This mechanism could be bypassed if the host
name in the given URL uses IDN characters that get replaced with ASCII
counterparts as part of the IDN conversion, e.g., using the character UTF-8
U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop of
U+002E (.). The earliest affected version is 7.77.0 2021-05-26.

Notes

Author Note
alexmurray Affects curl 7.77.0 to and including 7.85.0
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchcurl< 7.81.0-1ubuntu1.6UNKNOWN
ubuntu22.10noarchcurl< 7.85.0-1ubuntu0.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

57.2%