Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2022-43552: ELSA-2023-2478: curl security update (LOW) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2022-43552: ELSA-2023-2478: curl security update (LOW) (Multiple Advisories)

Severity
5
CVSS
(AV:N/AC:H/Au:N/C:N/I:N/A:C)
Published
12/21/2022
Created
05/18/2023
Added
05/17/2023
Modified
07/22/2024

Description

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to *tunnel* virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path. A vulnerability was found in curl. In this issue, curl can be asked to tunnel all protocols virtually it supports through an HTTP proxy. HTTP proxies can deny these tunnel operations using an appropriate HTTP error response code. When getting denied to tunnel the specific SMB or TELNET protocols, curl can use a heap-allocated struct after it has been freed and shut down the code path in its transfer.

Solution(s)

  • oracle-linux-upgrade-curl
  • oracle-linux-upgrade-curl-minimal
  • oracle-linux-upgrade-libcurl
  • oracle-linux-upgrade-libcurl-devel
  • oracle-linux-upgrade-libcurl-minimal

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;