CVE-2022-43551

CVSS V2 None CVSS V3 None
Description
A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded.
Overview
  • CVE ID
  • CVE-2022-43551
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-12-23T15:15:15
  • Last Modified Date
  • 2023-04-27T15:15:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* 1 OR 7.87.0
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2022-12-23 16:18:45 Added to TrackCVE
2022-12-23 16:18:46 Weakness Enumeration new
2022-12-23 17:15:44 2022-12-23T16:52:12 CVE Modified Date updated
2022-12-23 17:15:44 Received Awaiting Analysis Vulnerability Status updated
2022-12-26 04:16:12 2022-12-26T04:15:10 CVE Modified Date updated
2022-12-26 04:16:14 References updated
2022-12-27 01:15:32 2022-12-27T01:15:10 CVE Modified Date updated
2022-12-29 15:13:49 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-04 22:17:11 2023-01-04T21:26:27 CVE Modified Date updated
2023-01-04 22:17:11 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-04 22:17:12 CPE Information updated
2023-01-10 15:16:51 Analyzed Undergoing Analysis Vulnerability Status updated
2023-01-10 16:17:34 2023-01-10T15:44:46 CVE Modified Date updated
2023-01-10 16:17:34 Undergoing Analysis Analyzed Vulnerability Status updated
2023-04-27 16:04:20 2023-04-27T15:15:09 CVE Modified Date updated
2023-04-27 16:04:20 Analyzed Modified Vulnerability Status updated
2023-04-27 16:04:21 References updated