Lucene search

K

27 matches found

CVE
CVE
added 2018/01/24 10:29 p.m.300 views

CVE-2018-1000007

libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is returned...

9.8CVSS8AI score0.03066EPSS
CVE
CVE
added 2018/10/31 7:29 p.m.295 views

CVE-2018-16842

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.

9.1CVSS8.5AI score0.00099EPSS
CVE
CVE
added 2018/03/14 6:29 p.m.271 views

CVE-2018-1000120

A buffer overflow exists in curl 7.12.3 to and including curl 7.58.0 in the FTP URL handling that allows an attacker to cause a denial of service or worse.

9.8CVSS7.5AI score0.01385EPSS
CVE
CVE
added 2018/05/24 1:29 p.m.264 views

CVE-2018-1000301

curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content.. This vulnerability appears to have bee...

9.1CVSS7.5AI score0.02174EPSS
CVE
CVE
added 2018/10/31 6:29 p.m.263 views

CVE-2018-16839

Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service.

9.8CVSS9.3AI score0.00342EPSS
CVE
CVE
added 2018/03/14 6:29 p.m.245 views

CVE-2018-1000122

A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage

9.1CVSS7.6AI score0.01477EPSS
CVE
CVE
added 2018/07/11 1:29 p.m.240 views

CVE-2018-0500

Curl_smtp_escape_eob in lib/smtp.c in curl 7.54.1 to and including curl 7.60.0 has a heap-based buffer overflow that might be exploitable by an attacker who can control the data that curl transmits over SMTP with certain settings (i.e., use of a nonstandard --limit-rate argument or CURLOPT_BUFFERSI...

9.8CVSS9.4AI score0.01364EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.227 views

CVE-2016-8625

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.

7.5CVSS6.9AI score0.02555EPSS
CVE
CVE
added 2018/03/14 6:29 p.m.218 views

CVE-2018-1000121

A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of service

7.5CVSS7.3AI score0.02375EPSS
CVE
CVE
added 2018/04/23 6:29 p.m.195 views

CVE-2016-9586

curl before version 7.52.0 is vulnerable to a buffer overflow when doing a large floating point output in libcurl's implementation of the printf() functions. If there are any application that accepts a format string from the outside without necessary input filtering, it could allow remote attacks.

8.1CVSS7.8AI score0.00687EPSS
CVE
CVE
added 2018/10/31 6:29 p.m.188 views

CVE-2018-16840

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the Curl_close() function, the library code first frees a struct (without nulling the pointer) and might then subsequently...

9.8CVSS9.3AI score0.00438EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.173 views

CVE-2016-8619

The function read_data() in security.c in curl before version 7.51.0 is vulnerable to memory double free.

9.8CVSS7.7AI score0.02664EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.171 views

CVE-2016-8620

The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.

9.8CVSS7.7AI score0.00741EPSS
CVE
CVE
added 2018/07/31 9:29 p.m.170 views

CVE-2016-8618

The libcurl API function called curl_maprintf() before version 7.51.0 can be tricked into doing a double-free due to an unsafe size_t multiplication, on systems using 32 bit size_t variables.

9.8CVSS7.7AI score0.01507EPSS
CVE
CVE
added 2018/07/31 9:29 p.m.162 views

CVE-2016-8624

curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC to...

7.5CVSS7.9AI score0.02902EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.153 views

CVE-2016-8616

A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credential...

5.9CVSS7.3AI score0.03552EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.148 views

CVE-2016-8615

A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.

7.5CVSS7.7AI score0.03011EPSS
CVE
CVE
added 2018/05/24 1:29 p.m.146 views

CVE-2018-1000300

curl version curl 7.54.1 to and including curl 7.59.0 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies.. This vulnera...

9.8CVSS7.6AI score0.01088EPSS
CVE
CVE
added 2018/07/31 10:29 p.m.140 views

CVE-2016-8621

The curl_getdate function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.

7.5CVSS7.7AI score0.01769EPSS
CVE
CVE
added 2018/07/31 10:29 p.m.136 views

CVE-2016-8617

The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via CURLOPT_USERNAME.

7CVSS7.8AI score0.00081EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.135 views

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.

7.5CVSS7.3AI score0.00619EPSS
CVE
CVE
added 2018/07/27 7:29 p.m.97 views

CVE-2017-2629

curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server doe...

6.5CVSS6.5AI score0.00762EPSS
CVE
CVE
added 2018/04/23 7:29 p.m.92 views

CVE-2016-9594

curl before version 7.52.1 is vulnerable to an uninitialized random in libcurl's internal function that returns a good 32bit random value. Having a weak or virtually non-existent random value makes the operations that use it vulnerable.

8.1CVSS7.5AI score0.00953EPSS
CVE
CVE
added 2018/03/12 3:29 p.m.86 views

CVE-2017-2628

curl, as shipped in Red Hat Enterprise Linux 6 before version 7.19.7-53, did not correctly backport the fix for CVE-2015-3148 because it did not reflect the fact that the HAVE_GSSAPI define was meanwhile substituted by USE_HTTP_NEGOTIATE. This issue was introduced in RHEL 6.7 and affects RHEL 6 cur...

9.8CVSS9.3AI score0.01442EPSS
CVE
CVE
added 2018/03/12 9:29 p.m.69 views

CVE-2016-9953

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly have unspecified other impact via a wildcard cer...

9.8CVSS9.8AI score0.01952EPSS
CVE
CVE
added 2018/03/12 9:29 p.m.68 views

CVE-2016-9952

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com....

8.1CVSS7.6AI score0.01059EPSS
CVE
CVE
added 2018/08/23 7:29 p.m.52 views

CVE-2003-1605

curl 7.x before 7.10.7 sends CONNECT proxy credentials to the remote server.

7.5CVSS7.5AI score0.00399EPSS