CVE-2016-7141

high

Description

curl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has been set, a different vulnerability than CVE-2016-5420.

References

http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html

http://rhn.redhat.com/errata/RHSA-2016-2575.html

http://rhn.redhat.com/errata/RHSA-2016-2957.html

https://access.redhat.com/errata/RHSA-2018:3558

https://bugzilla.redhat.com/show_bug.cgi?id=1373229

https://github.com/curl/curl/commit/curl-7_50_2~32

https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html

https://security.gentoo.org/glsa/201701-47

http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

http://www.securitytracker.com/id/1036739

Details

Source: Mitre, NVD

Published: 2016-10-03

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High