ID CVE-2022-42915
Summary curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTTP proxies often only allow outgoing connections to specific port numbers, like 443 for HTTPS) and instead return a non-200 status code to the client. Due to flaws in the error/cleanup handling, this could trigger a double free in curl if one of the following schemes were used in the URL for the transfer: dict, gopher, gophers, ldap, ldaps, rtmp, rtmps, or telnet. The earliest affected version is 7.77.0.
References
Vulnerable Configurations
  • cpe:2.3:a:haxx:curl:7.77.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.77.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.78.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.78.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.79.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.79.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.79.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.79.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.80.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.80.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.81.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.81.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.82.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.82.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.83.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.83.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.83.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.83.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.84.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.84.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.85.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.85.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:12.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:12.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:13.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:13.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:13.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:9.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:9.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:9.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:9.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:9.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:9.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:9.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:9.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:9.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:9.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:9.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:8.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:8.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:8.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:8.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:8.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:8.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:8.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:8.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:8.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:8.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:splunk:universal_forwarder:8.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:splunk:universal_forwarder:8.2.11:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 27-03-2024 - 14:59
Published 29-10-2022 - 20:15
Last modified 27-03-2024 - 14:59
Back to Top