cve-2025-0665
Vulnerability from cvelistv5
Published
2025-02-05 09:16
Modified
2025-02-18 18:18
Severity ?
EPSS score ?
Summary
libcurl would wrongly close the same eventfd file descriptor twice when taking
down a connection channel after having completed a threaded name resolve.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-02-05T20:03:01.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/02/05/2" }, { "url": "http://www.openwall.com/lists/oss-security/2025/02/05/5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2025-0665", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T14:23:58.190612Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-18T18:18:06.853Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "curl", "vendor": "curl", "versions": [ { "lessThanOrEqual": "8.11.1", "status": "affected", "version": "8.11.1", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Christian Heusel" }, { "lang": "en", "type": "remediation developer", "value": "Andy Pan" } ], "descriptions": [ { "lang": "en", "value": "libcurl would wrongly close the same eventfd file descriptor twice when taking\ndown a connection channel after having completed a threaded name resolve." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-1341 Multiple Releases of Same Resource or Handle", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-05T09:16:49.038Z", "orgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "shortName": "curl" }, "references": [ { "name": "json", "url": "https://curl.se/docs/CVE-2025-0665.json" }, { "name": "www", "url": "https://curl.se/docs/CVE-2025-0665.html" }, { "name": "issue", "url": "https://hackerone.com/reports/2954286" } ], "title": "eventfd double close" } }, "cveMetadata": { "assignerOrgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "assignerShortName": "curl", "cveId": "CVE-2025-0665", "datePublished": "2025-02-05T09:16:49.038Z", "dateReserved": "2025-01-23T08:40:34.867Z", "dateUpdated": "2025-02-18T18:18:06.853Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-0665\",\"sourceIdentifier\":\"2499f714-1537-4658-8207-48ae4bb9eae9\",\"published\":\"2025-02-05T10:15:22.857\",\"lastModified\":\"2025-02-18T19:15:23.280\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"libcurl would wrongly close the same eventfd file descriptor twice when taking\\ndown a connection channel after having completed a threaded name resolve.\"},{\"lang\":\"es\",\"value\":\"libcurl cerrar\u00eda incorrectamente el mismo descriptor de archivo eventfd dos veces al finalizar un canal de conexi\u00f3n despu\u00e9s de haber completado una resoluci\u00f3n de nombre enhebrado.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://curl.se/docs/CVE-2025-0665.html\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\"},{\"url\":\"https://curl.se/docs/CVE-2025-0665.json\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\"},{\"url\":\"https://hackerone.com/reports/2954286\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/05/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/05/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/02/05/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/02/05/5\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-05T20:03:01.108Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-0665\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-05T14:23:58.190612Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-05T14:25:37.554Z\"}}], \"cna\": {\"title\": \"eventfd double close\", \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Christian Heusel\"}, {\"lang\": \"en\", \"type\": \"remediation developer\", \"value\": \"Andy Pan\"}], \"affected\": [{\"vendor\": \"curl\", \"product\": \"curl\", \"versions\": [{\"status\": \"affected\", \"version\": \"8.11.1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"8.11.1\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://curl.se/docs/CVE-2025-0665.json\", \"name\": \"json\"}, {\"url\": \"https://curl.se/docs/CVE-2025-0665.html\", \"name\": \"www\"}, {\"url\": \"https://hackerone.com/reports/2954286\", \"name\": \"issue\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"libcurl would wrongly close the same eventfd file descriptor twice when taking\\ndown a connection channel after having completed a threaded name resolve.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-1341 Multiple Releases of Same Resource or Handle\"}]}], \"providerMetadata\": {\"orgId\": \"2499f714-1537-4658-8207-48ae4bb9eae9\", \"shortName\": \"curl\", \"dateUpdated\": \"2025-02-05T09:16:49.038Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-0665\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-18T18:18:06.853Z\", \"dateReserved\": \"2025-01-23T08:40:34.867Z\", \"assignerOrgId\": \"2499f714-1537-4658-8207-48ae4bb9eae9\", \"datePublished\": \"2025-02-05T09:16:49.038Z\", \"assignerShortName\": \"curl\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.