CWE
74
Advisory Published
Updated

CVE-2022-42472

First published: Thu Feb 16 2023(Updated: )

A improper neutralization of crlf sequences in http headers ('http response splitting') in Fortinet FortiOS versions 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.11, 6.2.0 through 6.2.12, 6.0.0 through 6.0.16, FortiProxy 7.2.0 through 7.2.1, 7.0.0 through 7.0.7, 2.0.0 through 2.0.10, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6 may allow an authenticated and remote attacker to perform an HTTP request splitting attack which gives attackers control of the remaining headers and body of the response.

Credit: psirt@fortinet.com

Affected SoftwareAffected VersionHow to fix
Fortinet FortiProxy>=1.1.0<=1.1.6
Fortinet FortiProxy>=1.2.0<=1.2.13
Fortinet FortiProxy>=2.0.0<=2.0.10
Fortinet FortiProxy>=7.0.0<=7.0.7
Fortinet FortiProxy=7.2.0
Fortinet FortiProxy=7.2.1
Fortinet FortiOS>=6.0.1<=6.0.16
Fortinet FortiOS>=6.2.0<=6.2.12
Fortinet FortiOS>=6.4.0<=6.4.11
Fortinet FortiOS>=7.0.0<=7.0.8
Fortinet FortiOS=7.2.0
Fortinet FortiOS=7.2.1
Fortinet FortiOS=7.2.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability CVE-2022-42472?

    The vulnerability CVE-2022-42472 is an improper neutralization of CRLF sequences in HTTP headers, also known as HTTP response splitting, in Fortinet FortiOS versions 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.11, 6.2.0 through 6.2.12, 6.0.0 through 6.0.16, FortiProxy 7.2.0 through 7.2.1, 7.0.0 through 7.0.7, 2.0.0 through 2.0.10.

  • How severe is the vulnerability CVE-2022-42472?

    The vulnerability CVE-2022-42472 has a severity rating of 5.4 (medium).

  • Which software versions are affected by CVE-2022-42472?

    The software versions affected by CVE-2022-42472 are Fortinet FortiOS versions 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.11, 6.2.0 through 6.2.12, 6.0.0 through 6.0.16, and FortiProxy versions 7.2.0 through 7.2.1, 7.0.0 through 7.0.7, 2.0.0 through 2.0.10.

  • How can I fix the vulnerability CVE-2022-42472?

    To fix the vulnerability CVE-2022-42472, it is recommended to update to the latest patched version of Fortinet FortiOS or FortiProxy.

  • Where can I find more information about CVE-2022-42472?

    You can find more information about CVE-2022-42472 on the Fortiguard website at: [https://fortiguard.com/psirt/FG-IR-22-362](https://fortiguard.com/psirt/FG-IR-22-362)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203