Show filters
148 Total Results
Displaying 81-90 of 148
Sort by:
Attacker Value
Unknown

CVE-2016-8620

Disclosure Date: August 01, 2018 (last updated November 08, 2023)
The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.
0
Attacker Value
Unknown

CVE-2016-8623

Disclosure Date: August 01, 2018 (last updated November 08, 2023)
A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.
0
Attacker Value
Unknown

CVE-2016-8625

Disclosure Date: August 01, 2018 (last updated November 08, 2023)
curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.
0
Attacker Value
Unknown

CVE-2016-8619

Disclosure Date: August 01, 2018 (last updated November 08, 2023)
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
0
Attacker Value
Unknown

CVE-2016-8616

Disclosure Date: August 01, 2018 (last updated November 08, 2023)
A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credentials, an attacker can cause that connection to be reused if s/he knows the case-insensitive version of the correct password.
0
Attacker Value
Unknown

CVE-2016-8615

Disclosure Date: August 01, 2018 (last updated November 08, 2023)
A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.
0
Attacker Value
Unknown

CVE-2016-8617

Disclosure Date: July 31, 2018 (last updated November 08, 2023)
The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via `CURLOPT_USERNAME`.
0
Attacker Value
Unknown

CVE-2016-8621

Disclosure Date: July 31, 2018 (last updated November 08, 2023)
The `curl_getdate` function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.
0
Attacker Value
Unknown

CVE-2016-8622

Disclosure Date: July 31, 2018 (last updated November 08, 2023)
The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get either just truncated or both truncated and turned negative. That could then lead to libcurl writing outside of its heap based buffer.
0
Attacker Value
Unknown

CVE-2016-8618

Disclosure Date: July 31, 2018 (last updated November 08, 2023)
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.
0