Product:

Curl

(Haxx)
Repositories https://github.com/curl/curl
https://github.com/bagder/curl
#Vulnerabilities 108
Date Id Summary Products Score Patch Annotated
2018-07-31 CVE-2016-8617 The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via `CURLOPT_USERNAME`. Curl 7.0
2018-07-31 CVE-2016-8621 The `curl_getdate` function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short. Curl 7.5
2018-08-01 CVE-2016-8615 A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar. Curl 7.5
2018-08-01 CVE-2016-8616 A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credentials, an attacker can cause that connection to be reused if s/he knows the case-insensitive version of the correct password. Curl 5.9
2018-08-01 CVE-2016-8619 The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free. Curl 9.8
2018-08-01 CVE-2016-8620 The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input. Curl 9.8
2018-08-01 CVE-2016-8623 A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure. Curl 7.5
2018-08-01 CVE-2016-8625 curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host. Curl 7.5
2018-10-31 CVE-2018-16839 Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service. Ubuntu_linux, Debian_linux, Curl 9.8
2019-05-28 CVE-2019-5435 An integer overflow in curl's URL API results in a buffer overflow in libcurl 7.62.0 to and including 7.64.1. Curl 3.7