Description

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to *tunnel* virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path.

INFO

Published Date :

Feb. 9, 2023, 8:15 p.m.

Last Modified :

March 27, 2024, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-43552 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-43552 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl
1 Apple macos
1 Splunk universal_forwarder
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-43552.

URL Resource
http://seclists.org/fulldisclosure/2023/Mar/17 Mailing List Third Party Advisory
https://hackerone.com/reports/1764858 Exploit Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/202310-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230214-0002/ Vendor Advisory
https://support.apple.com/kb/HT213670 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

Shell Dockerfile

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 9, 2023, 11:49 a.m. This repo has been linked 27 different CVEs too.

Base container images for DAWE DMZ Migration Project

Dockerfile Shell

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2022, 3:25 a.m. This repo has been linked 27 different CVEs too.

None

Shell Python

Updated: 1 month, 1 week ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-43552 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-43552 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.12 *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Mar/17 No Types Assigned http://seclists.org/fulldisclosure/2023/Mar/17 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202310-12 No Types Assigned https://security.gentoo.org/glsa/202310-12 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213670 No Types Assigned https://support.apple.com/kb/HT213670 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.3
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Mar/17 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213670 [No Types Assigned]
  • Reanalysis by [email protected]

    Feb. 21, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Feb. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/1764858 No Types Assigned https://hackerone.com/reports/1764858 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230214-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230214-0002/ Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions up to (excluding) 7.87.0
  • CVE Modified by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230214-0002/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-43552 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-43552 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.47726

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability