Lucene search

K

Haxx Security Vulnerabilities

cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but....

5.9CVSS

7AI Score

0.001EPSS

2021-09-29 08:15 PM
346
7
cve
cve

CVE-2021-22901

curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client....

8.1CVSS

8.2AI Score

0.073EPSS

2021-06-11 04:15 PM
173
8
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-29 08:15 PM
313
8
cve
cve

CVE-2021-22924

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead...

3.7CVSS

5.7AI Score

0.002EPSS

2021-08-05 09:15 PM
319
8
cve
cve

CVE-2005-0490

Multiple stack-based buffer overflows in libcURL and cURL 7.12.1, and possibly other versions, allow remote malicious web servers to execute arbitrary code via base64 encoded replies that exceed the intended buffer lengths when decoded, which is not properly handled by (1) the Curl_input_ntlm...

8.8CVSS

9.1AI Score

0.007EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2023-38546

This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers. libcurl provides a function....

3.7CVSS

7AI Score

0.001EPSS

2023-10-18 04:15 AM
519
cve
cve

CVE-2023-46218

This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It could do this by exploiting a...

6.5CVSS

6.6AI Score

0.001EPSS

2023-12-07 01:15 AM
160
cve
cve

CVE-2023-46219

When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise...

5.3CVSS

5.7AI Score

0.001EPSS

2023-12-12 02:15 AM
55
cve
cve

CVE-2016-9953

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly have unspecified other impact via a wildcard...

9.8CVSS

9.8AI Score

0.003EPSS

2018-03-12 09:29 PM
48
cve
cve

CVE-2016-9952

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by...

8.1CVSS

7.6AI Score

0.002EPSS

2018-03-12 09:29 PM
43
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
153
cve
cve

CVE-2017-1000254

libcurl may read outside of a heap allocated buffer when doing FTP. When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the PWD command. The server then responds with a 257 response containing the path, inside double....

7.5CVSS

7.6AI Score

0.009EPSS

2017-10-06 01:29 PM
160
2
cve
cve

CVE-2016-9594

curl before version 7.52.1 is vulnerable to an uninitialized random in libcurl's internal function that returns a good 32bit random value. Having a weak or virtually non-existent random value makes the operations that use it...

8.1CVSS

7.5AI Score

0.012EPSS

2018-04-23 07:29 PM
68
cve
cve

CVE-2016-9586

curl before version 7.52.0 is vulnerable to a buffer overflow when doing a large floating point output in libcurl's implementation of the printf() functions. If there are any application that accepts a format string from the outside without necessary input filtering, it could allow remote...

8.1CVSS

7.8AI Score

0.011EPSS

2018-04-23 06:29 PM
166
cve
cve

CVE-2016-7167

Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer...

9.8CVSS

8AI Score

0.015EPSS

2016-10-07 02:59 PM
190
16
cve
cve

CVE-2019-5435

An integer overflow in curl's URL API results in a buffer overflow in libcurl 7.62.0 to and including...

3.7CVSS

5.8AI Score

0.017EPSS

2019-05-28 07:29 PM
289
cve
cve

CVE-2016-5419

curl and libcurl before 7.50.1 do not prevent TLS session resumption when the client certificate has changed, which allows remote attackers to bypass intended restrictions by resuming a...

7.5CVSS

7AI Score

0.004EPSS

2016-08-10 02:59 PM
168
4
cve
cve

CVE-2016-8625

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong...

7.5CVSS

6.9AI Score

0.006EPSS

2018-08-01 06:29 AM
199
cve
cve

CVE-2016-8617

The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via...

7CVSS

7.8AI Score

0.001EPSS

2018-07-31 10:29 PM
107
4
cve
cve

CVE-2016-8624

curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC...

7.5CVSS

7.9AI Score

0.007EPSS

2018-07-31 09:29 PM
133
cve
cve

CVE-2016-8615

A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie...

7.5CVSS

7.7AI Score

0.006EPSS

2018-08-01 06:29 AM
124
4
cve
cve

CVE-2016-5420

curl and libcurl before 7.50.1 do not check the client certificate when choosing the TLS connection to reuse, which might allow remote attackers to hijack the authentication of the connection by leveraging a previously created connection with a different client...

7.5CVSS

7.1AI Score

0.005EPSS

2016-08-10 02:59 PM
151
4
cve
cve

CVE-2016-8616

A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped...

5.9CVSS

7.3AI Score

0.006EPSS

2018-08-01 06:29 AM
122
4
cve
cve

CVE-2016-8620

The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled...

9.8CVSS

7.7AI Score

0.007EPSS

2018-08-01 06:29 AM
142
cve
cve

CVE-2016-8621

The curl_getdate function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit...

7.5CVSS

7.7AI Score

0.004EPSS

2018-07-31 10:29 PM
106
cve
cve

CVE-2016-8622

The URL percent-encoding decode function in libcurl before 7.51.0 is called curl_easy_unescape. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get...

9.8CVSS

7.8AI Score

0.013EPSS

2018-07-31 09:29 PM
149
cve
cve

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information...

7.5CVSS

7.3AI Score

0.005EPSS

2018-08-01 06:29 AM
108
cve
cve

CVE-2016-8618

The libcurl API function called curl_maprintf() before version 7.51.0 can be tricked into doing a double-free due to an unsafe size_t multiplication, on systems using 32 bit size_t...

9.8CVSS

7.7AI Score

0.013EPSS

2018-07-31 09:29 PM
140
4
cve
cve

CVE-2016-8619

The function read_data() in security.c in curl before version 7.51.0 is vulnerable to memory double...

9.8CVSS

7.7AI Score

0.013EPSS

2018-08-01 06:29 AM
150
4
cve
cve

CVE-2016-5421

Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown...

8.1CVSS

7.4AI Score

0.007EPSS

2016-08-10 02:59 PM
117
cve
cve

CVE-2018-16839

Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of...

9.8CVSS

9.3AI Score

0.016EPSS

2018-10-31 06:29 PM
225
cve
cve

CVE-2019-3823

libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to smtp_endofresp() isn't NUL terminated and contains no character ending the parsed number, and len is set to 5, then the strtol() call....

7.5CVSS

8.5AI Score

0.004EPSS

2019-02-06 08:29 PM
208
cve
cve

CVE-2019-5436

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through...

7.8CVSS

8.3AI Score

0.07EPSS

2019-05-28 07:29 PM
438
4
cve
cve

CVE-2018-16890

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that....

7.5CVSS

8.6AI Score

0.046EPSS

2019-02-06 08:29 PM
200
4
cve
cve

CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to...

9.8CVSS

9.3AI Score

0.012EPSS

2019-09-16 07:15 PM
428
2
cve
cve

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to...

9.8CVSS

9.7AI Score

0.098EPSS

2019-09-16 07:15 PM
552
6
cve
cve

CVE-2019-3822

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that....

9.8CVSS

9.3AI Score

0.171EPSS

2019-02-06 08:29 PM
272
6
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
154
cve
cve

CVE-2023-28320

A denial of service vulnerability exists in...

5.9CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
76
cve
cve

CVE-2023-28319

A use after free vulnerability exists in...

7.5CVSS

7.3AI Score

0.002EPSS

2023-05-26 09:15 PM
94
cve
cve

CVE-2017-2628

curl, as shipped in Red Hat Enterprise Linux 6 before version 7.19.7-53, did not correctly backport the fix for CVE-2015-3148 because it did not reflect the fact that the HAVE_GSSAPI define was meanwhile substituted by USE_HTTP_NEGOTIATE. This issue was introduced in RHEL 6.7 and affects RHEL 6...

9.8CVSS

9.3AI Score

0.005EPSS

2018-03-12 03:29 PM
56
4
cve
cve

CVE-2011-3389

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext...

6.5AI Score

0.009EPSS

2011-09-06 07:55 PM
414
2
cve
cve

CVE-2016-4606

Curl before 7.49.1 in Apple OS X before macOS Sierra prior to 10.12 allows remote or local attackers to execute arbitrary code, gain sensitive information, cause denial-of-service conditions, bypass security restrictions, and perform unauthorized actions. This may aid in other...

9.8CVSS

8.8AI Score

0.004EPSS

2020-02-21 02:15 AM
100
cve
cve

CVE-2019-5443

A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation. If that curl is invoked by a privileged user it can do anything it...

7.8CVSS

7.5AI Score

0.002EPSS

2019-07-02 07:15 PM
163
cve
cve

CVE-2018-16842

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of...

9.1CVSS

8.5AI Score

0.01EPSS

2018-10-31 07:29 PM
261
cve
cve

CVE-2018-16840

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the Curl_close() function, the library code first frees a struct (without nulling the pointer) and might then...

9.8CVSS

9.3AI Score

0.012EPSS

2018-10-31 06:29 PM
151
cve
cve

CVE-2018-14618

curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then...

9.8CVSS

9.9AI Score

0.037EPSS

2018-09-05 07:29 PM
419
cve
cve

CVE-2003-1605

curl 7.x before 7.10.7 sends CONNECT proxy credentials to the remote...

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-23 07:29 PM
29
cve
cve

CVE-2017-2629

curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server...

6.5CVSS

6.5AI Score

0.002EPSS

2018-07-27 07:29 PM
71
cve
cve

CVE-2017-7468

In curl and libcurl 7.52.0 to and including 7.53.1, libcurl would attempt to resume a TLS session even if the client certificate had changed. That is unacceptable since a server by specification is allowed to skip the client certificate check on resume, and may instead use the old identity which...

7.5CVSS

6.8AI Score

0.005EPSS

2018-07-16 01:29 PM
76
Total number of security vulnerabilities143