Vulnerabilities > Haxx > Curl > 7.25.0

DATE CVE VULNERABILITY TITLE RISK
2018-08-01 CVE-2016-8615 Resource Injection vulnerability in Haxx Curl
A flaw was found in curl before version 7.51.
network
low complexity
haxx CWE-99
7.5
2018-07-31 CVE-2016-8621 Out-of-bounds Read vulnerability in Haxx Curl
The `curl_getdate` function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.
network
low complexity
haxx CWE-125
7.5
2018-07-31 CVE-2016-8617 Out-of-bounds Write vulnerability in Haxx Curl
The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via `CURLOPT_USERNAME`.
local
high complexity
haxx CWE-787
7.0
2018-07-31 CVE-2016-8624 Improper Input Validation vulnerability in Haxx Curl
curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host.
network
low complexity
haxx CWE-20
7.5
2018-07-31 CVE-2016-8618 Double Free vulnerability in Haxx Curl
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.
network
low complexity
haxx CWE-415
critical
9.8
2018-07-27 CVE-2017-2629 Improper Certificate Validation vulnerability in Haxx Curl
curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure.
network
low complexity
haxx CWE-295
4.0
2018-05-24 CVE-2018-1000301 Out-of-bounds Read vulnerability in multiple products
curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content..
network
low complexity
debian canonical haxx redhat oracle CWE-125
6.4
2018-04-23 CVE-2016-9594 Improper Initialization vulnerability in Haxx Curl
curl before version 7.52.1 is vulnerable to an uninitialized random in libcurl's internal function that returns a good 32bit random value.
network
high complexity
haxx CWE-665
8.1
2018-04-23 CVE-2016-9586 Heap-based Buffer Overflow vulnerability in Haxx Curl
curl before version 7.52.0 is vulnerable to a buffer overflow when doing a large floating point output in libcurl's implementation of the printf() functions.
network
high complexity
haxx CWE-122
8.1
2018-03-14 CVE-2018-1000122 Out-of-bounds Read vulnerability in multiple products
A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage
network
low complexity
debian canonical haxx redhat oracle CWE-125
6.4