Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-43551

Published: 21 December 2022

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded.

Notes

AuthorNote
mdeslaur
Affected versions: curl 7.77.0 to and including 7.86.0

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
lunar
Released (7.87.0-1)
bionic Not vulnerable
(7.58.0-2ubuntu3.21)
focal Not vulnerable
(7.68.0-1ubuntu2.14)
jammy
Released (7.81.0-1ubuntu1.7)
kinetic
Released (7.85.0-1ubuntu0.2)
trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

Patches:
upstream: https://github.com/curl/curl/commit/9e71901634e276dd050481c4320f046bebb1bc28

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N