Lucene search

K

CURL Security Vulnerabilities

cve
cve

CVE-2024-0853

curl inadvertently kept the SSL session ID for connections in its cache even when the verify status (OCSP stapling) test failed. A subsequent transfer to the same hostname could then succeed if the session ID cache was still fresh, which then skipped the verify status...

5.3CVSS

7.3AI Score

0.001EPSS

2024-02-03 02:15 PM
61
cve
cve

CVE-2024-2379

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate...

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
44
cve
cve

CVE-2024-2466

libcurl did not check the server certificate of TLS connections done to a host specified as an IP address, when built to use mbedTLS. libcurl would wrongly avoid using the set hostname function when the specified hostname was given as an IP address, therefore completely skipping the certificate...

7.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
52
cve
cve

CVE-2024-2398

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead...

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
54
cve
cve

CVE-2024-2004

When a protocol selection parameter option disables all protocols without adding any then the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols. The below command would perform a request to curl.se with a plaintext protocol which has been.....

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
53
cve
cve

CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host...

9.8CVSS

8.5AI Score

0.003EPSS

2023-10-18 04:15 AM
601
cve
cve

CVE-2023-38039

When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers....

7.5CVSS

7.5AI Score

0.009EPSS

2023-09-15 04:15 AM
335
cve
cve

CVE-2023-38546

This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers. libcurl provides a function....

3.7CVSS

6.4AI Score

0.001EPSS

2023-10-18 04:15 AM
515
cve
cve

CVE-2023-46218

This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains. It could do this by exploiting a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-12-07 01:15 AM
155
cve
cve

CVE-2023-46219

When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise...

5.3CVSS

7AI Score

0.001EPSS

2023-12-12 02:15 AM
54
cve
cve

CVE-2019-5435

An integer overflow in curl's URL API results in a buffer overflow in libcurl 7.62.0 to and including...

3.7CVSS

5.8AI Score

0.012EPSS

2019-05-28 07:29 PM
286
cve
cve

CVE-2019-5436

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through...

7.8CVSS

8.3AI Score

0.072EPSS

2019-05-28 07:29 PM
435
4
cve
cve

CVE-2016-8616

A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped...

5.9CVSS

7.3AI Score

0.006EPSS

2018-08-01 06:29 AM
122
4
cve
cve

CVE-2018-16890

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that....

7.5CVSS

8.5AI Score

0.046EPSS

2019-02-06 08:29 PM
199
4
cve
cve

CVE-2016-8619

The function read_data() in security.c in curl before version 7.51.0 is vulnerable to memory double...

9.8CVSS

7.6AI Score

0.013EPSS

2018-08-01 06:29 AM
147
4
cve
cve

CVE-2019-3822

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that....

9.8CVSS

9.2AI Score

0.171EPSS

2019-02-06 08:29 PM
269
6
cve
cve

CVE-2016-8615

A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie...

7.5CVSS

7.7AI Score

0.006EPSS

2018-08-01 06:29 AM
123
4
cve
cve

CVE-2016-8625

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong...

7.5CVSS

7.6AI Score

0.006EPSS

2018-08-01 06:29 AM
199
cve
cve

CVE-2016-8617

The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via...

7CVSS

7.8AI Score

0.001EPSS

2018-07-31 10:29 PM
107
4
cve
cve

CVE-2016-8624

curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC...

7.5CVSS

7.7AI Score

0.007EPSS

2018-07-31 09:29 PM
131
cve
cve

CVE-2019-3823

libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to smtp_endofresp() isn't NUL terminated and contains no character ending the parsed number, and len is set to 5, then the strtol() call....

7.5CVSS

8.5AI Score

0.004EPSS

2019-02-06 08:29 PM
207
cve
cve

CVE-2018-16839

Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of...

9.8CVSS

9.3AI Score

0.011EPSS

2018-10-31 06:29 PM
224
cve
cve

CVE-2016-8620

The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled...

9.8CVSS

7.6AI Score

0.007EPSS

2018-08-01 06:29 AM
140
cve
cve

CVE-2016-8621

The curl_getdate function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit...

7.5CVSS

7.6AI Score

0.004EPSS

2018-07-31 10:29 PM
105
cve
cve

CVE-2016-8622

The URL percent-encoding decode function in libcurl before 7.51.0 is called curl_easy_unescape. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get...

9.8CVSS

7.8AI Score

0.013EPSS

2018-07-31 09:29 PM
149
cve
cve

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information...

7.5CVSS

7.3AI Score

0.005EPSS

2018-08-01 06:29 AM
107
cve
cve

CVE-2016-8618

The libcurl API function called curl_maprintf() before version 7.51.0 can be tricked into doing a double-free due to an unsafe size_t multiplication, on systems using 32 bit size_t...

9.8CVSS

7.6AI Score

0.013EPSS

2018-07-31 09:29 PM
140
4
cve
cve

CVE-2018-16842

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of...

9.1CVSS

9.2AI Score

0.009EPSS

2018-10-31 07:29 PM
261
cve
cve

CVE-2018-16840

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the Curl_close() function, the library code first frees a struct (without nulling the pointer) and might then...

9.8CVSS

9.2AI Score

0.017EPSS

2018-10-31 06:29 PM
149
cve
cve

CVE-2017-2629

curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server...

6.5CVSS

6.5AI Score

0.002EPSS

2018-07-27 07:29 PM
69
cve
cve

CVE-2012-0036

curl and libcurl 7.2x before 7.24.0 do not properly consider special characters during extraction of a pathname from a URL, which allows remote attackers to conduct data-injection attacks via a crafted URL, as demonstrated by a CRLF injection attack on the (1) IMAP, (2) POP3, or (3) SMTP...

6.5AI Score

0.009EPSS

2012-04-13 08:55 PM
49
cve
cve

CVE-2010-3842

Absolute path traversal vulnerability in curl 7.20.0 through 7.21.1, when the --remote-header-name or -J option is used, allows remote servers to create or overwrite arbitrary files by using \ (backslash) as a separator of path components within the Content-disposition HTTP...

6.9AI Score

0.003EPSS

2010-10-28 12:00 AM
22
cve
cve

CVE-2010-0734

content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified...

6.7AI Score

0.044EPSS

2010-03-19 07:30 PM
42
cve
cve

CVE-2009-2417

lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate...

6.4AI Score

0.001EPSS

2009-08-14 03:16 PM
52
cve
cve

CVE-2009-0037

The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a...

6.9AI Score

0.008EPSS

2009-03-05 02:30 AM
71
cve
cve

CVE-2005-3185

Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM...

7.7AI Score

0.023EPSS

2005-10-13 10:02 PM
32