7.5
CWE
319
Advisory Published
CVE Published
Updated

CVE-2022-42916

First published: Mon Oct 17 2022(Updated: )

A vulnerability was found in curl. The issue occurs because curl's HSTS check can be bypassed to trick it to keep using HTTP. Using its HSTS support, it can instruct curl to use HTTPS directly instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This mechanism can be bypassed if the hostname in the given URL uses IDN characters that get replaced with ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`.

Credit: cve@mitre.org CVE-2022-42915 CVE-2022-42916 CVE-2022-32221 CVE-2022-35260 CVE-2022-42915 CVE-2022-42916 CVE-2022-32221 CVE-2022-35260 cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-curl<0:7.86.0-2.el8
0:7.86.0-2.el8
redhat/jbcs-httpd24-curl<0:7.86.0-2.el7
0:7.86.0-2.el7
Haxx Curl>=7.77.0<7.86.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Apple macOS<12.6.3
Apple macOS>=13.0<13.2
Apple macOS Ventura<13.2
13.2
redhat/curl<7.86.0
7.86.0
Apple macOS Monterey<12.6.3
12.6.3
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-42916.

  • What is the severity of CVE-2022-42916?

    The severity of CVE-2022-42916 is high.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by bypassing the HSTS check in curl before version 7.86.0, allowing an attacker to trick it into staying with HTTP.

  • Which software versions are affected by CVE-2022-42916?

    macOS Monterey version 12.6.3, curl version up to 7.86.0, jbcs-httpd24-curl version up to 0:7.86.0-2.el8, jbcs-httpd24-curl version up to 0:7.86.0-2.el7, and macOS Ventura version up to 13.2.

  • How do I fix CVE-2022-42916?

    To fix CVE-2022-42916, update to curl version 7.86.0 or newer.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203