8.1
CWE
415
Advisory Published
CVE Published
Updated

CVE-2022-42915: Double Free

First published: Mon Oct 17 2022(Updated: )

A vulnerability was found in curl. The issue occurs if curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL. It sets up the connection to the remote server by issuing a `CONNECT` request to the proxy and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTTP proxies often only allow outgoing connections to specific port numbers, like 443 for HTTPS) and instead return a non-200 response code to the client. Due to flaws in the error/cleanup handling, this could trigger a double-free issue in curl if using one of the following schemes in the URL for the transfer: `dict,` `gopher,` `gophers,` `ldap`, `ldaps`, `rtmp`, `rtmps`, `telnet.`

Credit: cve@mitre.org CVE-2022-42915 CVE-2022-42916 CVE-2022-32221 CVE-2022-35260 CVE-2022-42915 CVE-2022-42916 CVE-2022-32221 CVE-2022-35260 cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-curl<0:7.86.0-2.el8
0:7.86.0-2.el8
redhat/jbcs-httpd24-curl<0:7.86.0-2.el7
0:7.86.0-2.el7
Apple macOS Ventura<13.2
13.2
redhat/curl<7.86.0
7.86.0
Apple macOS Monterey<12.6.3
12.6.3
Haxx Curl>=7.77.0<7.86.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410s Firmware
Netapp H410s
Netapp Ontap 9
Apple macOS>=12.0.0<12.6.3
Apple macOS>=13.0<13.2
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-42915.

  • What is the severity of CVE-2022-42915?

    The severity of CVE-2022-42915 is high.

  • Which software versions are affected by CVE-2022-42915?

    Software versions before curl 7.86.0 are affected by CVE-2022-42915.

  • How do I fix CVE-2022-42915 in macOS Monterey?

    To fix CVE-2022-42915 in macOS Monterey, update to version 12.6.3.

  • How do I fix CVE-2022-42915 in Red Hat?

    To fix CVE-2022-42915 in Red Hat, update to version 7.86.0.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203