cve-2016-3739
Vulnerability from cvelistv5
Published
2016-05-20 00:00
Modified
2024-08-06 00:03
Severity ?
EPSS score ?
Summary
The (1) mbed_connect_step1 function in lib/vtls/mbedtls.c and (2) polarssl_connect_step1 function in lib/vtls/polarssl.c in cURL and libcurl before 7.49.0, when using SSLv3 or making a TLS connection to a URL that uses a numerical IP address, allow remote attackers to spoof servers via an arbitrary valid certificate.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:03:34.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" }, { "name": "1035907", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035907" }, { "tags": [ "x_transferred" ], "url": "https://curl.haxx.se/docs/adv_20160518.html" }, { "name": "SSA:2016-141-01", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.495349" }, { "name": "90726", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/90726" }, { "tags": [ "x_transferred" ], "url": "https://curl.haxx.se/CVE-2016-3739.patch" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "GLSA-201701-47", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-47" }, { "tags": [ "x_transferred" ], "url": "https://curl.haxx.se/changes.html#7_49_0" }, { "name": "[oss-security] 20240327 [SECURITY ADVISORY] curl: CVE-2024-2466: TLS certificate check bypass with mbedTLS", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/27/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) mbed_connect_step1 function in lib/vtls/mbedtls.c and (2) polarssl_connect_step1 function in lib/vtls/polarssl.c in cURL and libcurl before 7.49.0, when using SSLv3 or making a TLS connection to a URL that uses a numerical IP address, allow remote attackers to spoof servers via an arbitrary valid certificate." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T17:11:05.253366", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" }, { "name": "1035907", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1035907" }, { "url": "https://curl.haxx.se/docs/adv_20160518.html" }, { "name": "SSA:2016-141-01", "tags": [ "vendor-advisory" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.495349" }, { "name": "90726", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/90726" }, { "url": "https://curl.haxx.se/CVE-2016-3739.patch" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "GLSA-201701-47", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201701-47" }, { "url": "https://curl.haxx.se/changes.html#7_49_0" }, { "name": "[oss-security] 20240327 [SECURITY ADVISORY] curl: CVE-2024-2466: TLS certificate check bypass with mbedTLS", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/27/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-3739", "datePublished": "2016-05-20T00:00:00", "dateReserved": "2016-03-30T00:00:00", "dateUpdated": "2024-08-06T00:03:34.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5CA3936-4602-40E6-B75C-58D3F24268E9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D87C110C-21DD-438A-90EF-BE516CF59F3C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD2D9E0E-2EED-4FB5-859C-05226FC48D7E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7CA01E21-71CE-4B07-B5A6-D0D7AC493A5D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51239254-31CE-4BF7-8669-1525BA391362\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E2BE20D-232D-4C86-81B0-C82CCC1CAA62\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D652FD7C-1521-4391-AAE1-0A4D6F4CE8F8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.21.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB861143-F809-45CF-95BE-E64F4BA1A0DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.22.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E3480F4A-0AE0-4428-9EDA-5A6B994909A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.23.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"936BF59E-33A8-46BA-9FBD-8763812E2F10\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.23.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"33168C81-6DAE-40D6-9693-68390CD71DA9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.24.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"424F9604-AA9A-4D45-A521-0BDEDB723659\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.25.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC6EBCEB-E52C-4FF5-B15A-6960F58090EA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.26.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D204E994-4591-403C-8EF3-D3B7BF4AA1A6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.27.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EBF5418D-1162-4B1E-BC3D-06A3E084BEFB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.28.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1CA65F31-3D54-4F66-A0A3-2BD993FF38F7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.28.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41ACC9FE-62FF-424B-B4B8-B033FEAF7686\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.29.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F8BC39E9-5945-4DC8-ACA8-1C9918D9F279\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.30.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B9658447-FBB0-4DEA-8FEE-BD4D3D1BF7FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.31.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5ECABFCB-0D02-4B5B-BB35-C6B3C0896348\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.32.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5A5176F0-E62F-46FF-B536-DC0680696773\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.33.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"506A3761-3D24-43DB-88D8-4EB5B9E8BA5C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.34.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0B6EF8B0-0E86-449C-A500-ACD902A78C7F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.35.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D558CC2-0146-4887-834E-19FCB1D512A3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.36.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6931764D-16AB-4546-9CE3-5B4E03BC984A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.38.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EFC7535F-B8C7-490F-A2F9-1DCFD41A3C9B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.39.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3CCBFE6D-F6A9-4394-9AF8-F830DC7E6A81\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.40.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5DEBBFCA-6A18-4F8F-B841-50255C952FA0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.41.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FEEAE437-A645-468B-B283-44799658F534\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.42.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"03F7EE95-4EBE-4306-ADFE-A1A92CAD5F24\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.42.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"79F7AE71-7A18-4737-9C02-0A3343B3AD4C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.43.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC589DE6-773A-43E8-9393-3083DB545671\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.44.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"24D735EA-04E3-47E7-A859-3CC1ED887E10\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.45.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"063C1A70-0869-4933-88D7-ECE7ACCF0F99\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.46.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"70B0A020-3DA1-4753-B810-C60E7CA06839\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.47.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"63A18050-0DA7-400A-B564-AC9A020D57CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:haxx:curl:7.48.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"11D8B02D-5A97-4F9A-8EE8-D60D621E0B0D\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The (1) mbed_connect_step1 function in lib/vtls/mbedtls.c and (2) polarssl_connect_step1 function in lib/vtls/polarssl.c in cURL and libcurl before 7.49.0, when using SSLv3 or making a TLS connection to a URL that uses a numerical IP address, allow remote attackers to spoof servers via an arbitrary valid certificate.\"}, {\"lang\": \"es\", \"value\": \"Las funciones (1) mbed_connect_step1 en lib/vtls/mbedtls.c y (2) polarssl_connect_step1 en lib/vtls/polarssl.c en cURL y libcurl en versiones anteriores 7.49.0, cuando usan SSLv3 o hacen una conexi\\u00f3n TSL a una URL que usa una direcci\\u00f3n IP num\\u00e9rica, permiten a atacantes remotos enga\\u00f1ar a los servidores a trav\\u00e9s de un certificado arbitrario v\\u00e1lido.\"}]", "id": "CVE-2016-3739", "lastModified": "2024-11-21T02:50:36.647", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.6, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:H/Au:N/C:N/I:P/A:N\", \"baseScore\": 2.6, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"HIGH\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 4.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2016-05-20T14:59:05.450", "references": "[{\"url\": \"http://www.openwall.com/lists/oss-security/2024/03/27/4\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/90726\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securitytracker.com/id/1035907\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.495349\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://curl.haxx.se/CVE-2016-3739.patch\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://curl.haxx.se/changes.html#7_49_0\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://curl.haxx.se/docs/adv_20160518.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://security.gentoo.org/glsa/201701-47\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/03/27/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/90726\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1035907\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.495349\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://curl.haxx.se/CVE-2016-3739.patch\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://curl.haxx.se/changes.html#7_49_0\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://curl.haxx.se/docs/adv_20160518.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/201701-47\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2016-3739\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-05-20T14:59:05.450\",\"lastModified\":\"2024-11-21T02:50:36.647\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) mbed_connect_step1 function in lib/vtls/mbedtls.c and (2) polarssl_connect_step1 function in lib/vtls/polarssl.c in cURL and libcurl before 7.49.0, when using SSLv3 or making a TLS connection to a URL that uses a numerical IP address, allow remote attackers to spoof servers via an arbitrary valid certificate.\"},{\"lang\":\"es\",\"value\":\"Las funciones (1) mbed_connect_step1 en lib/vtls/mbedtls.c y (2) polarssl_connect_step1 en lib/vtls/polarssl.c en cURL y libcurl en versiones anteriores 7.49.0, cuando usan SSLv3 o hacen una conexi\u00f3n TSL a una URL que usa una direcci\u00f3n IP num\u00e9rica, permiten a atacantes remotos enga\u00f1ar a los servidores a trav\u00e9s de un certificado arbitrario v\u00e1lido.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:P/A:N\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CA3936-4602-40E6-B75C-58D3F24268E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D87C110C-21DD-438A-90EF-BE516CF59F3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD2D9E0E-2EED-4FB5-859C-05226FC48D7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA01E21-71CE-4B07-B5A6-D0D7AC493A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51239254-31CE-4BF7-8669-1525BA391362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E2BE20D-232D-4C86-81B0-C82CCC1CAA62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D652FD7C-1521-4391-AAE1-0A4D6F4CE8F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB861143-F809-45CF-95BE-E64F4BA1A0DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.22.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3480F4A-0AE0-4428-9EDA-5A6B994909A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.23.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"936BF59E-33A8-46BA-9FBD-8763812E2F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33168C81-6DAE-40D6-9693-68390CD71DA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"424F9604-AA9A-4D45-A521-0BDEDB723659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.25.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC6EBCEB-E52C-4FF5-B15A-6960F58090EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.26.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D204E994-4591-403C-8EF3-D3B7BF4AA1A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.27.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF5418D-1162-4B1E-BC3D-06A3E084BEFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.28.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CA65F31-3D54-4F66-A0A3-2BD993FF38F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.28.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41ACC9FE-62FF-424B-B4B8-B033FEAF7686\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.29.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BC39E9-5945-4DC8-ACA8-1C9918D9F279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.30.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9658447-FBB0-4DEA-8FEE-BD4D3D1BF7FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ECABFCB-0D02-4B5B-BB35-C6B3C0896348\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.32.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A5176F0-E62F-46FF-B536-DC0680696773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.33.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"506A3761-3D24-43DB-88D8-4EB5B9E8BA5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.34.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B6EF8B0-0E86-449C-A500-ACD902A78C7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.35.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D558CC2-0146-4887-834E-19FCB1D512A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.36.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6931764D-16AB-4546-9CE3-5B4E03BC984A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.38.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFC7535F-B8C7-490F-A2F9-1DCFD41A3C9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.39.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CCBFE6D-F6A9-4394-9AF8-F830DC7E6A81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.40.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DEBBFCA-6A18-4F8F-B841-50255C952FA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.41.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEEAE437-A645-468B-B283-44799658F534\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.42.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F7EE95-4EBE-4306-ADFE-A1A92CAD5F24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.42.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79F7AE71-7A18-4737-9C02-0A3343B3AD4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.43.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC589DE6-773A-43E8-9393-3083DB545671\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.44.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24D735EA-04E3-47E7-A859-3CC1ED887E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.45.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"063C1A70-0869-4933-88D7-ECE7ACCF0F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.46.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70B0A020-3DA1-4753-B810-C60E7CA06839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63A18050-0DA7-400A-B564-AC9A020D57CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:7.48.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11D8B02D-5A97-4F9A-8EE8-D60D621E0B0D\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/03/27/4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/90726\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1035907\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.495349\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://curl.haxx.se/CVE-2016-3739.patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://curl.haxx.se/changes.html#7_49_0\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://curl.haxx.se/docs/adv_20160518.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/201701-47\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/03/27/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/90726\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1035907\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.495349\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://curl.haxx.se/CVE-2016-3739.patch\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://curl.haxx.se/changes.html#7_49_0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://curl.haxx.se/docs/adv_20160518.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201701-47\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.