9.8
CVSSv3

CVE-2022-32221

Published: 05/12/2022 Updated: 27/03/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

It exists that curl incorrectly handled certain HTTP proxy return codes. A remote attacker could use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42915)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

haxx curl

netapp clustered data ontap -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h410s_firmware -

debian debian linux 10.0

debian debian linux 11.0

apple macos

splunk universal forwarder 9.1.0

splunk universal forwarder

Vendor Advisories

Several security issues were fixed in curl ...
curl could crash if it received a specially crafted POST operations after PUT operations ...
Two vulnerabilities were discovered in Curl, an easy-to-use client-side URL transfer library, which could result in denial of service or information disclosure For the stable distribution (bullseye), these problems have been fixed in version 7740-13+deb11u5 This update also revises the fix for CVE-2022-27774 released in DSA-5197-1 We recommen ...
Synopsis Moderate: curl security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for curl is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Security has rated this u ...
Synopsis Moderate: curl security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for curl is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a security ...
Synopsis Moderate: Red Hat JBoss Core Services Apache HTTP Server 2451 SP1 security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat JBoss Core ServicesRed Hat Product Securi ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2451 SP1 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Core ServicesRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sco ...
A vulnerability was found in curl The issue occurs when doing HTTP(S) transfers, where curl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set if it previously used the same handle to issue a `PUT` request which used that callback This flaw may surprise ...
Description<!---->A vulnerability was found in curl The issue occurs when doing HTTP(S) transfers, where curl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set if it previously used the same handle to issue a `PUT` request which used that callback This ...
ALAS-2022-246 Amazon Linux 2022 Security Advisory: ALAS-2022-246 Advisory Release Date: 2022-12-06 16:44 Pacific ...

Github Repositories

All CVE Exploits used by connor including code.

Exploits All CVE Exploits used by connor including code Current Exploits (Format: CVE | Codename | PrivEsc/RCE/Other) 2017: CVE-2017-0144 | EternalBlue | RCE 2021: CVE-2021-1675 | Print Nightmare | PrivEsc 2022: CVE-2022-22817 | None | Arbitary Code Execution CVE-2022-32221 | None | Buffer Overflow