how to fix 171859Curl Use-After-Free < 7.87 (CVE-2022-43552)

Taradevi Purini 26 Reputation points
2023-04-04T14:00:15.57+00:00

Hi Everyone, Nessus scanner found a vulnerability with Curl on Windows Server 2019 uses version 7.83.1.0 which is vulnerable. Below is the vulnerability details:

Plugin Output: 
  Path              : C:\Windows\SysWOW64\curl.exe
  Installed version : 7.83.1.0
  Fixed version     : 7.87.0

  Path              : C:\Windows\System32\curl.exe
  Installed version : 7.83.1.0
  Fixed version     : 7.87.0

Synopsis:
The remote Windows host has a program that is affected by a use-after-free vulnerability.

Description:
The version of Curl installed on the remote host is prior to 7.87.0. It is therefore affected by a use-after-free vulnerability. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution
Upgrade Curl to version 7.87.0 or later

See Also
https://curl.se/docs/CVE-2022-43552.html

Can you please suggest the remediation process to fix it. Thanks In advance.

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,099 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Deleted

    This answer has been deleted due to a violation of our Code of Conduct. The answer was manually reported or identified through automated detection before action was taken. Please refer to our Code of Conduct for more information.


    Comments have been turned off. Learn more