Lucene search

K

Universal Forwarder Security Vulnerabilities

cve
cve

CVE-2019-20454

An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The...

7.5CVSS

5.9AI Score

0.001EPSS

2020-02-14 02:15 PM
155
2
cve
cve

CVE-2019-20838

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

7.5CVSS

6.7AI Score

0.01EPSS

2020-06-15 05:15 PM
192
2
cve
cve

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

5.3CVSS

6.4AI Score

0.007EPSS

2020-06-15 05:15 PM
232
4
cve
cve

CVE-2020-8169

curl 7.62.0 through 7.70.0 is vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).

7.5CVSS

7AI Score

0.007EPSS

2020-12-14 08:15 PM
313
3
cve
cve

CVE-2020-8177

curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.

7.8CVSS

7.2AI Score

0.001EPSS

2020-12-14 08:15 PM
376
3
cve
cve

CVE-2020-8231

Due to use of a dangling pointer, libcurl 7.29.0 through 7.71.1 can use the wrong connection when sending data.

7.5CVSS

7.5AI Score

0.003EPSS

2020-12-14 08:15 PM
333
6
cve
cve

CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service bann...

3.7CVSS

6AI Score

0.001EPSS

2020-12-14 08:15 PM
283
14
cve
cve

CVE-2020-8285

curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.

7.5CVSS

7.7AI Score

0.007EPSS

2020-12-14 08:15 PM
260
10
cve
cve

CVE-2020-8286

curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.

7.5CVSS

7.6AI Score

0.004EPSS

2020-12-14 08:15 PM
462
12
cve
cve

CVE-2021-22876

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header fiel...

5.3CVSS

5.7AI Score

0.009EPSS

2021-04-01 06:15 PM
359
18
cve
cve

CVE-2021-22890

curl 7.63.0 to and including 7.75.0 includes vulnerability that allows a malicious HTTPS proxy to MITM a connection due to bad handling of TLS 1.3 session tickets. When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived fro...

3.7CVSS

4.9AI Score

0.004EPSS

2021-04-01 06:15 PM
301
5
cve
cve

CVE-2021-22897

curl 7.61.0 through 7.76.1 suffers from exposure of data element to wrong session due to a mistake in the code for CURLOPT_SSL_CIPHER_LIST when libcurl is built to use the Schannel TLS library. The selected cipher set was stored in a single "static" variable in the library, which has the surprising...

5.3CVSS

5.5AI Score

0.004EPSS

2021-06-11 04:15 PM
133
10
cve
cve

CVE-2021-22898

curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uni...

3.1CVSS

5.3AI Score

0.002EPSS

2021-06-11 04:15 PM
320
20
cve
cve

CVE-2021-22901

curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. Wh...

8.1CVSS

8.2AI Score

0.1EPSS

2021-06-11 04:15 PM
179
8
cve
cve

CVE-2021-22922

When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and thecli...

6.5CVSS

6.6AI Score

0.004EPSS

2021-08-05 09:15 PM
260
3
cve
cve

CVE-2021-22923

When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrar...

5.3CVSS

6.1AI Score

0.002EPSS

2021-08-05 09:15 PM
259
3
cve
cve

CVE-2021-22924

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively ,which could lead t...

3.7CVSS

5.7AI Score

0.002EPSS

2021-08-05 09:15 PM
329
8
cve
cve

CVE-2021-22925

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based b...

5.3CVSS

6.3AI Score

0.004EPSS

2021-08-05 09:15 PM
365
3
cve
cve

CVE-2021-22926

libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the CURLOPT_SSLCERT option (--cert with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certifica...

7.5CVSS

7.2AI Score

0.005EPSS

2021-08-05 09:15 PM
200
2
cve
cve

CVE-2021-22945

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it again .

9.1CVSS

8.9AI Score

0.007EPSS

2021-09-23 01:15 PM
259
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-29 08:15 PM
322
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but ...

5.9CVSS

7AI Score

0.001EPSS

2021-09-29 08:15 PM
377
7
cve
cve

CVE-2021-30560

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2021-08-03 07:15 PM
322
8
cve
cve

CVE-2021-31566

An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A ...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-23 04:15 PM
184
4
cve
cve

CVE-2021-3520

There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability...

9.8CVSS

9.3AI Score

0.001EPSS

2021-06-02 01:15 PM
514
12
cve
cve

CVE-2021-36976

libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).

6.5CVSS

6.8AI Score

0.005EPSS

2021-07-20 07:15 AM
207
cve
cve

CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols:...

8.1CVSS

8AI Score

0.006EPSS

2022-05-26 05:15 PM
205
7
cve
cve

CVE-2022-27774

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols ...

5.7CVSS

6.7AI Score

0.005EPSS

2022-06-02 02:15 PM
215
8
cve
cve

CVE-2022-27775

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.

7.5CVSS

7.1AI Score

0.003EPSS

2022-06-02 02:15 PM
187
9
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

6.5CVSS

7.3AI Score

0.003EPSS

2022-06-02 02:15 PM
294
9
cve
cve

CVE-2022-27778

A use of incorrectly resolved name vulnerability fixed in 7.83.1 might remove the wrong file when --no-clobber is used together with --remove-on-error.

8.1CVSS

7.8AI Score

0.002EPSS

2022-06-02 02:15 PM
148
7
cve
cve

CVE-2022-27779

libcurl wrongly allows cookies to be set for Top Level Domains (TLDs) if thehost name is provided with a trailing dot.curl can be told to receive and send cookies. curl's "cookie engine" can bebuilt with or without Public Suffix List awareness. If PSL support not provided, a more rudimentary check ...

5.3CVSS

6.1AI Score

0.001EPSS

2022-06-02 02:15 PM
169
6
cve
cve

CVE-2022-27780

The curl URL parser wrongly accepts percent-encoded URL separators like '/'when decoding the host name part of a URL, making it a different URL usingthe wrong host name when it is later retrieved.For example, a URL like http://example.com%2F127.0.0.1/, would be allowed bythe parser and get transpos...

7.5CVSS

7.2AI Score

0.001EPSS

2022-06-02 02:15 PM
221
6
cve
cve

CVE-2022-27781

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
225
6
cve
cve

CVE-2022-27782

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH s...

7.5CVSS

7.8AI Score

0.002EPSS

2022-06-02 02:15 PM
270
10
cve
cve

CVE-2022-30115

Using its HSTS support, curl can be instructed to use HTTPS directly insteadof using an insecure clear-text HTTP step even when HTTP is provided in theURL. This mechanism could be bypassed if the host name in the given URL used atrailing dot while not using one when it built the HSTS cache. Or the ...

4.3CVSS

5.4AI Score

0.001EPSS

2022-06-02 02:15 PM
163
9
cve
cve

CVE-2022-32156

In Splunk Enterprise and Universal Forwarder versions before 9.0, the Splunk command-line interface (CLI) did not validate TLS certificates while connecting to a remote Splunk platform instance by default. After updating to version 9.0, see Configure TLS host name validation for the Splunk CLI http...

8.1CVSS

8.1AI Score

0.002EPSS

2022-06-15 05:15 PM
56
3
cve
cve

CVE-2022-32205

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

4.3CVSS

6.2AI Score

0.003EPSS

2022-07-07 01:15 PM
194
13
cve
cve

CVE-2022-32206

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually ...

6.5CVSS

7.9AI Score

0.002EPSS

2022-07-07 01:15 PM
204
12
cve
cve

CVE-2022-32207

When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally widen the permissions for the target file, leaving t...

9.8CVSS

8.9AI Score

0.003EPSS

2022-07-07 01:15 PM
212
11
cve
cve

CVE-2022-32208

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.

5.9CVSS

7.4AI Score

0.003EPSS

2022-07-07 01:15 PM
213
12
cve
cve

CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. This flaw may surprise the appl...

9.8CVSS

8.6AI Score

0.008EPSS

2022-12-05 10:15 PM
545
6
cve
cve

CVE-2022-35252

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.

3.7CVSS

4.7AI Score

0.001EPSS

2022-09-23 02:15 PM
482
5
cve
cve

CVE-2022-35260

curl can be told to parse a .netrc file for credentials. If that file endsin a line with 4095 consecutive non-white space letters and no newline, curlwould first read past the end of the stack-based buffer, and if the readworks, write a zero byte beyond its boundary.This will in most cases cause a ...

6.5CVSS

7.5AI Score

0.002EPSS

2022-12-05 10:15 PM
230
1
cve
cve

CVE-2022-35737

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

7.5CVSS

7.8AI Score

0.003EPSS

2022-08-03 06:15 AM
378
11
cve
cve

CVE-2022-36227

In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execut...

9.8CVSS

9.4AI Score

0.008EPSS

2022-11-22 02:15 AM
267
8
cve
cve

CVE-2022-37439

In Splunk Enterprise and Universal Forwarder versions in the following table, indexing a specially crafted ZIP file using the file monitoring input can result in a crash of the application. Attempts to restart the application would result in a crash and would require manually removing the malformed...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-16 09:15 PM
71
8
cve
cve

CVE-2022-42915

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTT...

8.1CVSS

8.9AI Score

0.009EPSS

2022-10-29 08:15 PM
189
14
cve
cve

CVE-2022-42916

In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host nam...

7.5CVSS

8.3AI Score

0.002EPSS

2022-10-29 02:15 AM
313
8
cve
cve

CVE-2022-43551

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypas...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-23 03:15 PM
311
Total number of security vulnerabilities60