CVE-2022-42915

CVSS V2 None CVSS V3 Critical 9.8
Description
curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTTP proxies often only allow outgoing connections to specific port numbers, like 443 for HTTPS) and instead return a non-200 status code to the client. Due to flaws in the error/cleanup handling, this could trigger a double free in curl if one of the following schemes were used in the URL for the transfer: dict, gopher, gophers, ldap, ldaps, rtmp, rtmps, or telnet. The earliest affected version is 7.77.0.
Overview
  • CVE ID
  • CVE-2022-42915
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-29T20:15:09
  • Last Modified Date
  • 2023-03-01T18:06:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* 1 OR 7.77.0 7.86.0
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-10-29 21:00:08 Added to TrackCVE
2022-12-07 14:27:41 2022-10-29T20:15Z 2022-10-29T20:15:09 CVE Published Date updated
2022-12-07 14:27:41 2022-11-14T15:16:20 CVE Modified Date updated
2022-12-07 14:27:41 Undergoing Analysis Vulnerability Status updated
2022-12-07 14:28:22 References updated
2022-12-09 19:17:01 2022-12-09T19:15:13 CVE Modified Date updated
2022-12-09 19:17:03 References updated
2022-12-19 04:28:06 2022-12-19T04:15:16 CVE Modified Date updated
2022-12-19 04:28:14 References updated
2023-01-20 03:15:00 2023-01-20T02:45:13 CVE Modified Date updated
2023-01-20 03:15:00 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-23 21:12:49 2023-01-23T20:15:11 CVE Modified Date updated
2023-01-23 21:12:49 Analyzed Modified Vulnerability Status updated
2023-01-23 21:12:50 References updated
2023-01-26 12:14:20 Modified Undergoing Analysis Vulnerability Status updated
2023-01-26 23:14:50 2023-01-26T21:17:25 CVE Modified Date updated
2023-01-26 23:14:52 References updated
2023-03-01 19:13:40 2023-03-01T18:06:08 CVE Modified Date updated
2023-03-01 19:13:40 Undergoing Analysis Analyzed Vulnerability Status updated