Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2022-32208: ELSA-2022-6157: curl security update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2022-32208: ELSA-2022-6157: curl security update (MODERATE) (Multiple Advisories)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
06/27/2022
Created
08/29/2022
Added
08/25/2022
Modified
08/06/2024

Description

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.

Solution(s)

  • oracle-linux-upgrade-curl
  • oracle-linux-upgrade-curl-minimal
  • oracle-linux-upgrade-libcurl
  • oracle-linux-upgrade-libcurl-devel
  • oracle-linux-upgrade-libcurl-minimal

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;