Page 12 of 68 results (0.008 seconds)

CVSS: 5.3EPSS: 0%CPEs: 37EXPL: 0

The (1) mbed_connect_step1 function in lib/vtls/mbedtls.c and (2) polarssl_connect_step1 function in lib/vtls/polarssl.c in cURL and libcurl before 7.49.0, when using SSLv3 or making a TLS connection to a URL that uses a numerical IP address, allow remote attackers to spoof servers via an arbitrary valid certificate. Las funciones (1) mbed_connect_step1 en lib/vtls/mbedtls.c y (2) polarssl_connect_step1 en lib/vtls/polarssl.c en cURL y libcurl en versiones anteriores 7.49.0, cuando usan SSLv3 o hacen una conexión TSL a una URL que usa una dirección IP numérica, permiten a atacantes remotos engañar a los servidores a través de un certificado arbitrario válido. • http://www.openwall.com/lists/oss-security/2024/03/27/4 http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/90726 http://www.securitytracker.com/id/1035907 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.495349 https://curl.haxx.se/CVE-2016-3739.patch https://curl.haxx.se/changes.html#7_49_0 https://curl.haxx.se/docs/adv_20160518.html https://h20566.www2.hpe.com/portal • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

cURL before 7.47.0 on Windows allows attackers to write to arbitrary files in the current working directory on a different drive via a colon in a remote file name. cURL en versiones anteriores a 7.47.0 en Windows permite a atacantes escribir en archivos arbitrarios en el directorio de trabajo actual en un disco diferente a través de dos puntos en un nombre de archivo remoto. • http://curl.haxx.se/docs/adv_20160127B.html • CWE-20: Improper Input Validation •

CVSS: 7.3EPSS: 1%CPEs: 6EXPL: 0

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015. La función ConnectionExists en lib/url.c en libcurl en versiones anteriores a 7.47.0 no reutiliza correctamente las conexiones proxy autenticadas por NTML, lo que podría permitir a atacantes remotos autenticarse como otros usuarios a través de una petición, un problema similar a CVE-2014-0015. • http://curl.haxx.se/docs/adv_20160127A.html http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176546.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177342.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177383.html http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176413.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00031.html • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

The default configuration for cURL and libcurl before 7.42.1 sends custom HTTP headers to both the proxy and destination server, which might allow remote proxy servers to obtain sensitive information by reading the header contents. La configuración por defecto para cURL y libcurl anterior a 7.42.1 envía cabeceras HTTP personalizadas tanto al servidor proxy como al de destinación, lo que podría permitir a servidores proxy remotos obtener información sensible mediante la lectura de los contenidos de cabeceras. • http://curl.haxx.se/docs/adv_20150429.html http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743 http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00017.html http://www.debian.org/security/2015/dsa-3240 http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html http://www.oracle.com/technetwork/topics/security/cpu • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 88%CPEs: 41EXPL: 1

The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote character. La función sanitize_cookie_path en cURL y libcurl 7.31.0 hasta 7.41.0 no calcula correctamente un indice, lo que permite a atacantes remotos causar una denegación de servicio (escritura fuera de rango y caída) o posiblemente tener otro impacto no especificado a través de una ruta de cookie que contiene solamente un carácter de comillas dobles. • https://github.com/serz999/CVE-2015-3145 http://advisories.mageia.org/MGASA-2015-0179.html http://curl.haxx.se/docs/adv_20150422C.html http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743 http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156250.html http://lists.fedoraproject.org/pipermail/package-announce/2015-May& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •