Логотип exploitDog
bind:CVE-2022-32221
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-32221

Количество 16

Количество 16

ubuntu логотип

CVE-2022-32221

больше 2 лет назад

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2022-32221

больше 2 лет назад

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 4.8
EPSS: Низкий
nvd логотип

CVE-2022-32221

больше 2 лет назад

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 9.8
EPSS: Низкий
msrc логотип

CVE-2022-32221

12 месяцев назад

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2022-32221

больше 2 лет назад

When doing HTTP(S) transfers, libcurl might erroneously use the read c ...

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3773-1

больше 2 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3770-1

больше 2 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3769-1

больше 2 лет назад

Security update for curl

EPSS: Низкий
rocky логотип

RLSA-2023:0333

больше 2 лет назад

Moderate: curl security update

EPSS: Низкий
github логотип

GHSA-grfr-78m7-q35q

больше 2 лет назад

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 9.8
EPSS: Низкий
oracle-oval логотип

ELSA-2023-0333

больше 2 лет назад

ELSA-2023-0333: curl security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2022-07403

больше 2 лет назад

Уязвимость утилиты командной строки cURL, связанная с логической ошибкой повторно используемого дескриптора при обработке последующих HTTP-запросов PUT и POST, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3785-1

больше 2 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3774-1

больше 2 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3772-1

больше 2 лет назад

Security update for curl

EPSS: Низкий
redos логотип

ROS-20221222-02

больше 2 лет назад

Множественные уязвимости cURL

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 9.8
1%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 4.8
1%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 9.8
1%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 9.8
1%
Низкий
12 месяцев назад
debian логотип
CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read c ...

CVSS3: 9.8
1%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3773-1

Security update for curl

1%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3770-1

Security update for curl

1%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3769-1

Security update for curl

1%
Низкий
больше 2 лет назад
rocky логотип
RLSA-2023:0333

Moderate: curl security update

1%
Низкий
больше 2 лет назад
github логотип
GHSA-grfr-78m7-q35q

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

CVSS3: 9.8
1%
Низкий
больше 2 лет назад
oracle-oval логотип
ELSA-2023-0333

ELSA-2023-0333: curl security update (MODERATE)

больше 2 лет назад
fstec логотип
BDU:2022-07403

Уязвимость утилиты командной строки cURL, связанная с логической ошибкой повторно используемого дескриптора при обработке последующих HTTP-запросов PUT и POST, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему

CVSS3: 9.8
1%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3785-1

Security update for curl

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3774-1

Security update for curl

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3772-1

Security update for curl

больше 2 лет назад
redos логотип
ROS-20221222-02

Множественные уязвимости cURL

CVSS3: 9.8
больше 2 лет назад

Уязвимостей на страницу