Executive Summary

Informations
Name CVE-2022-32221 First vendor Publication 2022-12-05
Vendor Cve Last vendor Modification 2024-03-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 158
Application 1
Application 2
Os 29
Os 2

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230110-0006/
https://security.netapp.com/advisory/ntap-20230208-0002/
https://support.apple.com/kb/HT213604
https://support.apple.com/kb/HT213605
DEBIAN https://www.debian.org/security/2023/dsa-5330
FULLDISC http://seclists.org/fulldisclosure/2023/Jan/19
http://seclists.org/fulldisclosure/2023/Jan/20
GENTOO https://security.gentoo.org/glsa/202212-01
MISC https://hackerone.com/reports/1704017
MLIST http://www.openwall.com/lists/oss-security/2023/05/17/4
https://lists.debian.org/debian-lts-announce/2023/01/msg00028.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-03-27 17:28:01
  • Multiple Updates
2023-08-25 13:18:48
  • Multiple Updates
2023-08-23 02:20:29
  • Multiple Updates
2023-08-12 13:36:02
  • Multiple Updates
2023-08-12 01:26:22
  • Multiple Updates
2023-08-11 13:27:13
  • Multiple Updates
2023-08-11 01:27:12
  • Multiple Updates
2023-08-06 13:25:03
  • Multiple Updates
2023-08-06 01:26:06
  • Multiple Updates
2023-08-04 13:25:28
  • Multiple Updates
2023-08-04 01:26:26
  • Multiple Updates
2023-07-14 13:25:28
  • Multiple Updates
2023-07-14 01:26:11
  • Multiple Updates
2023-05-17 13:27:52
  • Multiple Updates
2023-03-29 02:26:07
  • Multiple Updates
2023-03-28 12:26:15
  • Multiple Updates
2023-03-01 17:27:32
  • Multiple Updates
2023-02-09 00:27:29
  • Multiple Updates
2023-01-29 05:27:31
  • Multiple Updates
2023-01-28 21:27:29
  • Multiple Updates
2023-01-27 00:27:31
  • Multiple Updates
2023-01-24 00:27:24
  • Multiple Updates
2023-01-10 21:27:25
  • Multiple Updates
2023-01-05 21:27:24
  • Multiple Updates
2022-12-19 09:27:26
  • Multiple Updates
2022-12-08 21:27:18
  • Multiple Updates
2022-12-06 05:27:16
  • Multiple Updates
2022-12-06 00:27:11
  • First insertion