Lucene search

K

Curl Security Vulnerabilities

cve
cve

CVE-2024-2398

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead...

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
41
cve
cve

CVE-2024-2466

libcurl did not check the server certificate of TLS connections done to a host specified as an IP address, when built to use mbedTLS. libcurl would wrongly avoid using the set hostname function when the specified hostname was given as an IP address, therefore completely skipping the certificate...

7.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
40
cve
cve

CVE-2024-2004

When a protocol selection parameter option disables all protocols without adding any then the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols. The below command would perform a request to curl.se with a plaintext protocol which has been.....

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
44
cve
cve

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
34
cve
cve

CVE-2024-0853

curl inadvertently kept the SSL session ID for connections in its cache even when the verify status (OCSP stapling) test failed. A subsequent transfer to the same hostname could then succeed if the session ID cache was still fresh, which then skipped the verify status...

5.3CVSS

7.3AI Score

0.001EPSS

2024-02-03 02:15 PM
44
cve
cve

CVE-2023-46219

When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise...

5.3CVSS

7AI Score

0.001EPSS

2023-12-12 02:15 AM
41
cve
cve

CVE-2023-46218

This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It could do this by exploiting a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-12-07 01:15 AM
141
cve
cve

CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host...

9.8CVSS

8.5AI Score

0.003EPSS

2023-10-18 04:15 AM
585
cve
cve

CVE-2023-38546

This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers. libcurl provides a function....

3.7CVSS

6.4AI Score

0.001EPSS

2023-10-18 04:15 AM
502
cve
cve

CVE-2023-38039

When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers....

7.5CVSS

7.5AI Score

0.009EPSS

2023-09-15 04:15 AM
330
cve
cve

CVE-2020-19909

Integer overflow vulnerability in tool_operate.c in curl 7.65.2 via a large value as the retry delay. NOTE: many parties report that this has no direct security impact on the curl user; however, it may (in theory) cause a denial of service to associated systems or networks if, for example,...

3.3CVSS

4.7AI Score

0.0004EPSS

2023-08-22 07:16 PM
56
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in...

5.9CVSS

6.5AI Score

0.001EPSS

2023-05-26 09:15 PM
148
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in...

3.7CVSS

5.4AI Score

0.001EPSS

2023-05-26 09:15 PM
143
cve
cve

CVE-2023-28320

A denial of service vulnerability exists in...

5.9CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
73
cve
cve

CVE-2023-28319

A use after free vulnerability exists in...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-26 09:15 PM
88
cve
cve

CVE-2023-27533

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform.....

8.8CVSS

8.7AI Score

0.002EPSS

2023-03-30 08:15 PM
131
cve
cve

CVE-2023-27534

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers...

8.8CVSS

8.7AI Score

0.002EPSS

2023-03-30 08:15 PM
151
cve
cve

CVE-2023-23915

A cleartext transmission of sensitive information vulnerability exists in...

6.5CVSS

7.3AI Score

0.001EPSS

2023-02-23 08:15 PM
320
cve
cve

CVE-2023-23914

A cleartext transmission of sensitive information vulnerability exists in...

9.1CVSS

7.3AI Score

0.001EPSS

2023-02-23 08:15 PM
383
cve
cve

CVE-2023-23916

An allocation of resources without limits or throttling vulnerability exists in...

6.5CVSS

7.4AI Score

0.001EPSS

2023-02-23 08:15 PM
373
cve
cve

CVE-2022-43552

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a...

5.9CVSS

6.5AI Score

0.001EPSS

2023-02-09 08:15 PM
312
cve
cve

CVE-2022-43551

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be...

7.5CVSS

7.2AI Score

0.001EPSS

2022-12-23 03:15 PM
254
cve
cve

CVE-2022-35260

curl can be told to parse a .netrc file for credentials. If that file endsin a line with 4095 consecutive non-white space letters and no newline, curlwould first read past the end of the stack-based buffer, and if the readworks, write a zero byte beyond its boundary.This will in most cases cause a....

6.5CVSS

7.5AI Score

0.001EPSS

2022-12-05 10:15 PM
222
1
cve
cve

CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. This flaw may surprise the...

9.8CVSS

9.2AI Score

0.006EPSS

2022-12-05 10:15 PM
499
6
cve
cve

CVE-2022-42915

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request...

8.1CVSS

8.9AI Score

0.005EPSS

2022-10-29 08:15 PM
175
14
cve
cve

CVE-2022-42916

In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host...

7.5CVSS

8.2AI Score

0.002EPSS

2022-10-29 02:15 AM
286
8
cve
cve

CVE-2022-35252

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all...

3.7CVSS

5.6AI Score

0.001EPSS

2022-09-23 02:15 PM
468
5
cve
cve

CVE-2022-32207

When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally widen the permissions for the target file, leaving t...

9.8CVSS

8.8AI Score

0.003EPSS

2022-07-07 01:15 PM
178
11
cve
cve

CVE-2022-32208

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the...

5.9CVSS

7.3AI Score

0.003EPSS

2022-07-07 01:15 PM
192
12
cve
cve

CVE-2022-32206

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually....

6.5CVSS

7.9AI Score

0.002EPSS

2022-07-07 01:15 PM
189
12
cve
cve

CVE-2022-32205

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

4.3CVSS

6.3AI Score

0.003EPSS

2022-07-07 01:15 PM
134
13
cve
cve

CVE-2022-27780

The curl URL parser wrongly accepts percent-encoded URL separators like '/'when decoding the host name part of a URL, making it a different URL usingthe wrong host name when it is later retrieved.For example, a URL like http://example.com%2F127.0.0.1/, would be allowed bythe parser and get...

7.5CVSS

7.2AI Score

0.001EPSS

2022-06-02 02:15 PM
192
6
cve
cve

CVE-2022-27782

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH.....

7.5CVSS

6.6AI Score

0.002EPSS

2022-06-02 02:15 PM
201
10
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port...

6.5CVSS

7.2AI Score

0.003EPSS

2022-06-02 02:15 PM
274
9
cve
cve

CVE-2022-27778

A use of incorrectly resolved name vulnerability fixed in 7.83.1 might remove the wrong file when --no-clobber is used together with...

8.1CVSS

7.8AI Score

0.002EPSS

2022-06-02 02:15 PM
137
7
cve
cve

CVE-2022-30115

Using its HSTS support, curl can be instructed to use HTTPS directly insteadof using an insecure clear-text HTTP step even when HTTP is provided in theURL. This mechanism could be bypassed if the host name in the given URL used atrailing dot while not using one when it built the HSTS cache. Or the....

4.3CVSS

5.5AI Score

0.001EPSS

2022-06-02 02:15 PM
148
9
cve
cve

CVE-2022-27779

libcurl wrongly allows cookies to be set for Top Level Domains (TLDs) if thehost name is provided with a trailing dot.curl can be told to receive and send cookies. curl's "cookie engine" can bebuilt with or without Public Suffix Listawareness. If PSL support not provided, a more rudimentary check.....

5.3CVSS

6AI Score

0.001EPSS

2022-06-02 02:15 PM
151
6
cve
cve

CVE-2022-27774

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols....

5.7CVSS

6.6AI Score

0.002EPSS

2022-06-02 02:15 PM
198
8
cve
cve

CVE-2022-27775

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection...

7.5CVSS

7.1AI Score

0.002EPSS

2022-06-02 02:15 PM
172
9
cve
cve

CVE-2022-27781

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
210
6
cve
cve

CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled...

8.1CVSS

6.5AI Score

0.002EPSS

2022-05-26 05:15 PM
189
7
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

8.2AI Score

0.003EPSS

2021-09-29 08:15 PM
305
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but....

5.9CVSS

7.4AI Score

0.001EPSS

2021-09-29 08:15 PM
340
7
cve
cve

CVE-2021-22922

When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and...

6.5CVSS

6.5AI Score

0.004EPSS

2021-08-05 09:15 PM
248
3
cve
cve

CVE-2021-22925

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based.....

5.3CVSS

6.4AI Score

0.003EPSS

2021-08-05 09:15 PM
348
3
cve
cve

CVE-2021-22923

When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often...

5.3CVSS

5.9AI Score

0.002EPSS

2021-08-05 09:15 PM
246
3
cve
cve

CVE-2021-22926

libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the CURLOPT_SSLCERT option (--cert with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client...

7.5CVSS

7.2AI Score

0.005EPSS

2021-08-05 09:15 PM
175
2
cve
cve

CVE-2021-22898

curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on...

3.1CVSS

5.9AI Score

0.002EPSS

2021-06-11 04:15 PM
299
20
cve
cve

CVE-2021-22897

curl 7.61.0 through 7.76.1 suffers from exposure of data element to wrong session due to a mistake in the code for CURLOPT_SSL_CIPHER_LIST when libcurl is built to use the Schannel TLS library. The selected cipher set was stored in a single "static" variable in the library, which has the...

5.3CVSS

5.4AI Score

0.003EPSS

2021-06-11 04:15 PM
120
10
cve
cve

CVE-2021-22901

curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client....

8.1CVSS

8.2AI Score

0.053EPSS

2021-06-11 04:15 PM
168
8
Total number of security vulnerabilities127