libcurl would wrongly close the same eventfd file descriptor twice when taking
down a connection channel after having completed a threaded name resolve.
References
Link | Resource |
---|---|
https://curl.se/docs/CVE-2025-0665.html | Vendor Advisory |
https://curl.se/docs/CVE-2025-0665.json | Vendor Advisory |
https://hackerone.com/reports/2954286 | Exploit Issue Tracking Third Party Advisory |
http://www.openwall.com/lists/oss-security/2025/02/05/2 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2025/02/05/5 | Mailing List Third Party Advisory |
https://security.netapp.com/advisory/ntap-20250306-0007/ | Third Party Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
History
30 Jul 2025, 19:41
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:haxx:curl:8.11.1:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* |
|
First Time |
Netapp hci Compute Node
Netapp h500s Netapp h410s Haxx Netapp h410c Firmware Netapp h700s Firmware Netapp h410s Firmware Netapp Netapp h700s Netapp h300s Netapp bootstrap Os Netapp h410c Netapp h300s Firmware Netapp h500s Firmware Haxx curl |
|
References | () https://curl.se/docs/CVE-2025-0665.html - Vendor Advisory | |
References | () https://curl.se/docs/CVE-2025-0665.json - Vendor Advisory | |
References | () https://hackerone.com/reports/2954286 - Exploit, Issue Tracking, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2025/02/05/2 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2025/02/05/5 - Mailing List, Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20250306-0007/ - Third Party Advisory |
18 Mar 2025, 18:15
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 9.8 |
CWE | CWE-1341 |
07 Mar 2025, 01:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
18 Feb 2025, 19:15
Type | Values Removed | Values Added |
---|---|---|
Summary |
|
|
CWE | ||
CVSS |
v2 : v3 : |
v2 : unknown
v3 : unknown |
05 Feb 2025, 20:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Feb 2025, 15:15
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 9.8 |
CWE | CWE-1341 |
05 Feb 2025, 11:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Feb 2025, 10:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2025-02-05 10:15
Updated : 2025-07-30 19:41
NVD link : CVE-2025-0665
Mitre link : CVE-2025-0665
CVE.ORG link : CVE-2025-0665
JSON object : View
Products Affected
netapp
- h410s_firmware
- h410c
- hci_compute_node
- h500s_firmware
- h300s
- h500s
- h700s
- h300s_firmware
- h410c_firmware
- h700s_firmware
- bootstrap_os
- h410s
haxx
- curl
CWE
CWE-1341
Multiple Releases of Same Resource or Handle