Lucene search

K

The Curl Project Security Vulnerabilities

cve
cve

CVE-2016-8616

A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped...

5.9CVSS

7.3AI Score

0.006EPSS

2018-08-01 06:29 AM
123
4
cve
cve

CVE-2016-8619

The function read_data() in security.c in curl before version 7.51.0 is vulnerable to memory double...

9.8CVSS

7.7AI Score

0.013EPSS

2018-08-01 06:29 AM
150
4
cve
cve

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information...

7.5CVSS

7.3AI Score

0.005EPSS

2018-08-01 06:29 AM
108
cve
cve

CVE-2016-8618

The libcurl API function called curl_maprintf() before version 7.51.0 can be tricked into doing a double-free due to an unsafe size_t multiplication, on systems using 32 bit size_t...

9.8CVSS

7.7AI Score

0.013EPSS

2018-07-31 09:29 PM
140
4
cve
cve

CVE-2016-8625

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong...

7.5CVSS

6.9AI Score

0.006EPSS

2018-08-01 06:29 AM
200
cve
cve

CVE-2016-8617

The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via...

7CVSS

7.8AI Score

0.001EPSS

2018-07-31 10:29 PM
108
4
cve
cve

CVE-2016-8624

curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC...

7.5CVSS

7.9AI Score

0.007EPSS

2018-07-31 09:29 PM
133
cve
cve

CVE-2016-8615

A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie...

7.5CVSS

7.7AI Score

0.006EPSS

2018-08-01 06:29 AM
124
4
cve
cve

CVE-2016-8620

The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled...

9.8CVSS

7.7AI Score

0.007EPSS

2018-08-01 06:29 AM
142
cve
cve

CVE-2016-8621

The curl_getdate function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit...

7.5CVSS

7.7AI Score

0.004EPSS

2018-07-31 10:29 PM
106
cve
cve

CVE-2016-8622

The URL percent-encoding decode function in libcurl before 7.51.0 is called curl_easy_unescape. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get...

9.8CVSS

7.8AI Score

0.013EPSS

2018-07-31 09:29 PM
149
cve
cve

CVE-2018-16839

Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of...

9.8CVSS

9.3AI Score

0.016EPSS

2018-10-31 06:29 PM
225
cve
cve

CVE-2019-3823

libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to smtp_endofresp() isn't NUL terminated and contains no character ending the parsed number, and len is set to 5, then the strtol() call....

7.5CVSS

8.5AI Score

0.003EPSS

2019-02-06 08:29 PM
208
cve
cve

CVE-2018-16890

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that....

7.5CVSS

8.6AI Score

0.038EPSS

2019-02-06 08:29 PM
200
4
cve
cve

CVE-2019-3822

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that....

9.8CVSS

9.3AI Score

0.15EPSS

2019-02-06 08:29 PM
272
6
cve
cve

CVE-2018-16842

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of...

9.1CVSS

8.5AI Score

0.01EPSS

2018-10-31 07:29 PM
261
cve
cve

CVE-2018-16840

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the Curl_close() function, the library code first frees a struct (without nulling the pointer) and might then...

9.8CVSS

9.3AI Score

0.012EPSS

2018-10-31 06:29 PM
151