Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-32221
HistoryOct 26, 2022 - 12:00 a.m.

CVE-2022-32221

2022-10-2600:00:00
ubuntu.com
ubuntu.com
30
libcurl
http(s) transfers
callback
curlopt_readfunction
curlopt_postfields
put request
post request
memory management
vulnerability
cve-2022-32221

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.3%

When doing HTTP(S) transfers, libcurl might erroneously use the read
callback (CURLOPT_READFUNCTION) to ask for data to send, even when the
CURLOPT_POSTFIELDS option has been set, if the same handle previously was
used to issue a PUT request which used that callback. This flaw may
surprise the application and cause it to misbehave and either send off the
wrong data or use memory after free or similar in the subsequent POST
request. The problem exists in the logic for a reused handle when it is
changed from a PUT to a POST.

Bugs

Notes

Author Note
alexmurray affects libcurl 7.7 to and including 7.85.0
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchcurl<ย 7.58.0-2ubuntu3.21UNKNOWN
ubuntu20.04noarchcurl<ย 7.68.0-1ubuntu2.14UNKNOWN
ubuntu22.04noarchcurl<ย 7.81.0-1ubuntu1.6UNKNOWN
ubuntu22.10noarchcurl<ย 7.85.0-1ubuntu0.1UNKNOWN
ubuntu14.04noarchcurl<ย 7.35.0-1ubuntu2.20+esm13UNKNOWN
ubuntu16.04noarchcurl<ย 7.47.0-1ubuntu2.19+esm6UNKNOWN

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.3%