Lucene search

K

Curl Security Vulnerabilities

cve
cve

CVE-2000-0973

Buffer overflow in curl earlier than 6.0-1.1, and curl-ssl earlier than 6.0-1.2, allows remote attackers to execute arbitrary commands by forcing a long error message to be generated.

8.2AI Score

0.029EPSS

2001-01-22 05:00 AM
18
cve
cve

CVE-2003-1605

curl 7.x before 7.10.7 sends CONNECT proxy credentials to the remote server.

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-23 07:29 PM
29
cve
cve

CVE-2005-0490

Multiple stack-based buffer overflows in libcURL and cURL 7.12.1, and possibly other versions, allow remote malicious web servers to execute arbitrary code via base64 encoded replies that exceed the intended buffer lengths when decoded, which is not properly handled by (1) the Curl_input_ntlm funct...

8.8CVSS

9.1AI Score

0.007EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2005-3185

Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM username.

7.7AI Score

0.023EPSS

2005-10-13 10:02 PM
36
cve
cve

CVE-2005-4077

Multiple off-by-one errors in the cURL library (libcurl) 7.11.2 through 7.15.0 allow local users to trigger a buffer overflow and cause a denial of service or bypass PHP security restrictions via certain URLs that (1) are malformed in a way that prevents a terminating null byte from being added to ...

9.2AI Score

0.001EPSS

2005-12-08 01:03 AM
37
cve
cve

CVE-2006-1061

Heap-based buffer overflow in cURL and libcURL 7.15.0 through 7.15.2 allows remote attackers to execute arbitrary commands via a TFTP URL (tftp://) with a valid hostname and a long path.

7.6AI Score

0.03EPSS

2006-03-21 01:06 AM
25
cve
cve

CVE-2009-0037

The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file...

7.8AI Score

0.008EPSS

2009-03-05 02:30 AM
71
cve
cve

CVE-2010-3842

Absolute path traversal vulnerability in curl 7.20.0 through 7.21.1, when the --remote-header-name or -J option is used, allows remote servers to create or overwrite arbitrary files by using \ (backslash) as a separator of path components within the Content-disposition HTTP header.

7AI Score

0.003EPSS

2010-10-28 12:00 AM
26
cve
cve

CVE-2011-3389

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP...

6.5AI Score

0.009EPSS

2011-09-06 07:55 PM
418
2
cve
cve

CVE-2012-0036

curl and libcurl 7.2x before 7.24.0 do not properly consider special characters during extraction of a pathname from a URL, which allows remote attackers to conduct data-injection attacks via a crafted URL, as demonstrated by a CRLF injection attack on the (1) IMAP, (2) POP3, or (3) SMTP protocol.

8.3AI Score

0.009EPSS

2012-04-13 08:55 PM
50
cve
cve

CVE-2013-0249

Stack-based buffer overflow in the Curl_sasl_create_digest_md5_message function in lib/curl_sasl.c in curl and libcurl 7.26.0 through 7.28.1, when negotiating SASL DIGEST-MD5 authentication, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long ...

8AI Score

0.923EPSS

2013-03-08 10:55 PM
46
cve
cve

CVE-2013-1944

The tailMatch function in cookie.c in cURL and libcurl before 7.30.0 does not properly match the path domain when sending cookies, which allows remote attackers to steal cookies via a matching suffix in the domain of a URL.

9.1AI Score

0.008EPSS

2013-04-29 10:55 PM
46
cve
cve

CVE-2013-2174

Heap-based buffer overflow in the curl_easy_unescape function in lib/escape.c in cURL and libcurl 7.7 through 7.30.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string ending in a "%" (percent) character.

6.6AI Score

0.093EPSS

2013-07-31 01:20 PM
53
cve
cve

CVE-2013-2617

lib/curl.rb in the Curl Gem for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a URL.

7.7AI Score

0.009EPSS

2022-10-03 04:14 PM
47
cve
cve

CVE-2013-4545

cURL and libcurl 7.18.0 through 7.32.0, when built with OpenSSL, disables the certificate CN and SAN name field verification (CURLOPT_SSL_VERIFYHOST) when the digital signature verification (CURLOPT_SSL_VERIFYPEER) is disabled, which allows man-in-the-middle attackers to spoof SSL servers via an ar...

6.9AI Score

0.002EPSS

2013-11-23 11:55 AM
46
cve
cve

CVE-2014-0015

cURL and libcurl 7.10.6 through 7.34.0, when more than one authentication method is enabled, re-uses NTLM connections, which might allow context-dependent attackers to authenticate as other users via a request.

6.2AI Score

0.008EPSS

2014-02-02 12:55 AM
99
cve
cve

CVE-2014-0138

The default configuration in cURL and libcurl 7.10.6 before 7.36.0 re-uses (1) SCP, (2) SFTP, (3) POP3, (4) POP3S, (5) IMAP, (6) IMAPS, (7) SMTP, (8) SMTPS, (9) LDAP, and (10) LDAPS connections, which might allow context-dependent attackers to connect as other users via a request, a similar issue t...

6.3AI Score

0.008EPSS

2014-04-15 02:55 PM
93
cve
cve

CVE-2014-0139

cURL and libcurl 7.1 before 7.36.0, when using the OpenSSL, axtls, qsossl or gskit libraries for TLS, recognize a wildcard IP address in the subject's Common Name (CN) field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certifica...

5.2AI Score

0.002EPSS

2014-04-15 02:55 PM
90
cve
cve

CVE-2014-2522

curl and libcurl 7.27.0 through 7.35.0, when running on Windows and using the SChannel/Winssl TLS backend, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate when accessing a URL that uses a numerical IP ...

6AI Score

0.003EPSS

2014-04-18 10:14 PM
32
cve
cve

CVE-2014-3613

cURL and libcurl before 7.38.0 does not properly handle IP addresses in cookie domain names, which allows remote attackers to set cookies for or send arbitrary cookies to certain sites, as demonstrated by a site at 192.168.0.1 setting cookies for a site at 127.168.0.1.

9.3AI Score

0.006EPSS

2014-11-18 03:59 PM
158
cve
cve

CVE-2014-3620

cURL and libcurl before 7.38.0 allow remote attackers to bypass the Same Origin Policy and set cookies for arbitrary sites by setting a cookie for a top-level domain.

7.1AI Score

0.006EPSS

2014-11-18 03:59 PM
76
cve
cve

CVE-2015-3143

cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which allows remote attackers to connect as other users via an unauthenticated request, a similar issue to CVE-2014-0015.

7.3AI Score

0.009EPSS

2015-04-24 02:59 PM
92
cve
cve

CVE-2015-3144

The fix_hostname function in cURL and libcurl 7.37.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) or possibly have other unspecified impact via a zero-length host name, as demonstrated by "htt...

9.3AI Score

0.065EPSS

2015-04-24 02:59 PM
59
cve
cve

CVE-2015-3145

The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote cha...

9.4AI Score

0.881EPSS

2015-04-24 02:59 PM
75
cve
cve

CVE-2015-3148

cURL and libcurl 7.10.6 through 7.41.0 do not properly re-use authenticated Negotiate connections, which allows remote attackers to connect as other users via a request.

9.1AI Score

0.005EPSS

2015-04-24 02:59 PM
82
cve
cve

CVE-2015-3153

The default configuration for cURL and libcurl before 7.42.1 sends custom HTTP headers to both the proxy and destination server, which might allow remote proxy servers to obtain sensitive information by reading the header contents.

8.2AI Score

0.004EPSS

2015-05-01 03:59 PM
76
cve
cve

CVE-2015-3236

cURL and libcurl 7.40.0 through 7.42.1 send the HTTP Basic authentication credentials for a previous connection when reusing a reset (curl_easy_reset) connection handle to send a request to the same host name, which allows remote attackers to obtain sensitive information via unspecified vectors.

9.1AI Score

0.005EPSS

2015-06-22 07:59 PM
40
cve
cve

CVE-2015-3237

The smb_request_state function in cURL and libcurl 7.40.0 through 7.42.1 allows remote SMB servers to obtain sensitive information from memory or cause a denial of service (out-of-bounds read and crash) via crafted length and offset values.

8.1AI Score

0.011EPSS

2015-06-22 07:59 PM
67
4
cve
cve

CVE-2016-0754

cURL before 7.47.0 on Windows allows attackers to write to arbitrary files in the current working directory on a different drive via a colon in a remote file name.

5.3CVSS

5.3AI Score

0.001EPSS

2016-01-29 08:59 PM
23
cve
cve

CVE-2016-0755

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.

7.3CVSS

6.3AI Score

0.017EPSS

2016-01-29 08:59 PM
92
cve
cve

CVE-2016-3739

The (1) mbed_connect_step1 function in lib/vtls/mbedtls.c and (2) polarssl_connect_step1 function in lib/vtls/polarssl.c in cURL and libcurl before 7.49.0, when using SSLv3 or making a TLS connection to a URL that uses a numerical IP address, allow remote attackers to spoof servers via an arbitrary...

5.3CVSS

5.4AI Score

0.008EPSS

2016-05-20 02:59 PM
52
cve
cve

CVE-2016-4606

Curl before 7.49.1 in Apple OS X before macOS Sierra prior to 10.12 allows remote or local attackers to execute arbitrary code, gain sensitive information, cause denial-of-service conditions, bypass security restrictions, and perform unauthorized actions. This may aid in other attacks.

9.8CVSS

8.8AI Score

0.004EPSS

2020-02-21 02:15 AM
100
cve
cve

CVE-2016-4802

Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or cu...

7.8CVSS

7.9AI Score

0.001EPSS

2016-06-24 05:59 PM
48
2
cve
cve

CVE-2016-8615

A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.

7.5CVSS

7.7AI Score

0.006EPSS

2018-08-01 06:29 AM
124
4
cve
cve

CVE-2016-8616

A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credential...

5.9CVSS

7.3AI Score

0.006EPSS

2018-08-01 06:29 AM
123
4
cve
cve

CVE-2016-8617

The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via CURLOPT_USERNAME.

7CVSS

7.8AI Score

0.001EPSS

2018-07-31 10:29 PM
108
4
cve
cve

CVE-2016-8618

The libcurl API function called curl_maprintf() before version 7.51.0 can be tricked into doing a double-free due to an unsafe size_t multiplication, on systems using 32 bit size_t variables.

9.8CVSS

7.7AI Score

0.013EPSS

2018-07-31 09:29 PM
140
4
cve
cve

CVE-2016-8619

The function read_data() in security.c in curl before version 7.51.0 is vulnerable to memory double free.

9.8CVSS

7.7AI Score

0.013EPSS

2018-08-01 06:29 AM
150
4
cve
cve

CVE-2016-8620

The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.

9.8CVSS

7.7AI Score

0.007EPSS

2018-08-01 06:29 AM
142
cve
cve

CVE-2016-8621

The curl_getdate function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.

7.5CVSS

7.7AI Score

0.004EPSS

2018-07-31 10:29 PM
106
cve
cve

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.

7.5CVSS

7.3AI Score

0.005EPSS

2018-08-01 06:29 AM
108
cve
cve

CVE-2016-8624

curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC to...

7.5CVSS

7.9AI Score

0.007EPSS

2018-07-31 09:29 PM
133
cve
cve

CVE-2016-8625

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.

7.5CVSS

6.9AI Score

0.006EPSS

2018-08-01 06:29 AM
200
cve
cve

CVE-2016-9586

curl before version 7.52.0 is vulnerable to a buffer overflow when doing a large floating point output in libcurl's implementation of the printf() functions. If there are any application that accepts a format string from the outside without necessary input filtering, it could allow remote attacks.

8.1CVSS

7.8AI Score

0.011EPSS

2018-04-23 06:29 PM
166
cve
cve

CVE-2016-9594

curl before version 7.52.1 is vulnerable to an uninitialized random in libcurl's internal function that returns a good 32bit random value. Having a weak or virtually non-existent random value makes the operations that use it vulnerable.

8.1CVSS

7.5AI Score

0.012EPSS

2018-04-23 07:29 PM
69
cve
cve

CVE-2016-9952

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com....

8.1CVSS

7.6AI Score

0.002EPSS

2018-03-12 09:29 PM
43
cve
cve

CVE-2016-9953

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly have unspecified other impact via a wildcard cer...

9.8CVSS

9.8AI Score

0.003EPSS

2018-03-12 09:29 PM
48
cve
cve

CVE-2017-1000101

curl supports "globbing" of URLs, in which a user can pass a numerical range to have the tool iterate over those numbers to do a sequence of transfers. In the globbing function that parses the numerical range, there was an omission that made curl read a byte beyond the end of the URL if given a car...

6.5CVSS

6.6AI Score

0.003EPSS

2017-10-05 01:29 AM
120
cve
cve

CVE-2017-2628

curl, as shipped in Red Hat Enterprise Linux 6 before version 7.19.7-53, did not correctly backport the fix for CVE-2015-3148 because it did not reflect the fact that the HAVE_GSSAPI define was meanwhile substituted by USE_HTTP_NEGOTIATE. This issue was introduced in RHEL 6.7 and affects RHEL 6 cur...

9.8CVSS

9.3AI Score

0.005EPSS

2018-03-12 03:29 PM
56
4
cve
cve

CVE-2017-2629

curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server doe...

6.5CVSS

6.5AI Score

0.002EPSS

2018-07-27 07:29 PM
71
Total number of security vulnerabilities116