libcurl-compat

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description command line tool and library for transferring data with URLs (no versioned symbols)
Version 8.7.1-6 [core-testing]
8.7.1-5 [core]

Resolved

Group Affected Fixed Severity Status Ticket
AVG-2845 8.3.0-1 8.4.0-1 High Fixed
AVG-2817 7.83.1-1 7.84.0-1 Unknown Fixed
AVG-2386 7.78.0-1 7.79.0-1 High Fixed
AVG-2196 7.77.0-1 7.78.0-1 Medium Fixed
AVG-1997 7.76.1-1 7.77.0-1 High Fixed
AVG-1755 7.75.0-1 7.76.0-1 High Fixed
AVG-959 7.64.1-1 7.65.0-1 High Fixed
AVG-800 7.61.1-1 7.62.0-1 High Fixed
AVG-733 7.60.0-1 7.61.0-1 High Fixed
AVG-698 7.59.0-1 7.60.0-1 Critical Fixed
AVG-655 7.58.0-2 7.59.0-1 Medium Fixed
AVG-595 7.57.0-1 7.58.0-1 Medium Fixed
AVG-528 7.56.1-1 7.57.0-1 High Not affected
AVG-526 7.56.1-1 7.57.0-1 Medium Fixed
AVG-463 7.56.0-1 7.56.1-1 Medium Fixed
AVG-389 7.54.1-1 7.56.0-1 Medium Fixed
AVG-180 7.52.1-1 7.53.0-1 Medium Fixed
AVG-113 7.51.0-1 7.52.1-1 Medium Fixed FS#52247
AVG-62 7.50.3-1 7.51.0-1 High Fixed
Issue Group Severity Remote Type Description
CVE-2023-38546 AVG-2845 Low Yes Content spoofing
A logic flaw has been found in cURL before 8.4.0, which allows an attacker to insert cookies at will into a running program using libcurl, if the specific...
CVE-2023-38545 AVG-2845 High Yes Arbitrary code execution
A heap-based buffer overflow has been found in the SOCKS5 proxy handshake component of cURL before 8.4.0.
CVE-2022-32208 AVG-2817 Unknown Unknown Unknown Unknown
CVE-2022-32207 AVG-2817 Unknown Unknown Unknown Unknown
CVE-2022-32206 AVG-2817 Unknown Unknown Unknown Unknown
CVE-2021-22947 AVG-2386 Medium Yes Man-in-the-middle
A STARTTLS protocol injection flaw via man-in-the-middle was found in curl before 7.79.0. When curl connects to an IMAP, POP3, SMTP or FTP server to...
CVE-2021-22946 AVG-2386 Medium Yes Silent downgrade
A security issue was found in curl before 7.79.0. A user can tell curl to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server...
CVE-2021-22945 AVG-2386 High Yes Arbitrary code execution
A use-after-free security issue has been found in the MQTT sending component of curl before 7.79.0. When sending data to an MQTT server, libcurl could in...
CVE-2021-22925 AVG-2196 Medium Yes Information disclosure
A security issue has been found in curl before version 7.78.0. curl supports the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl. This...
CVE-2021-22924 AVG-2196 Medium Yes Insufficient validation
A security issue has been found in curl before version 7.78.0. libcurl keeps previously used connections in a connection pool for subsequent transfers to...
CVE-2021-22901 AVG-1997 High Yes Arbitrary code execution
libcurl before version 7.77.0 can be tricked into using already freed memory when a new TLS session is negotiated or a client certificate is requested on an...
CVE-2021-22898 AVG-1997 Medium Yes Information disclosure
A security issue has been found in curl before version 7.77.0. curl supports the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl. This...
CVE-2021-22890 AVG-1755 High Yes Authentication bypass
Enabled by default, libcurl supports the use of TLS 1.3 session tickets to resume previous TLS sessions to speed up subsequent TLS handshakes.  When using a...
CVE-2021-22876 AVG-1755 Medium Yes Information disclosure
libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and...
CVE-2019-5436 AVG-959 High Yes Arbitrary code execution
libcurl before 7.65.0 contains a heap buffer overflow in the function (tftp_receive_packet()) that receives data from a TFTP server. It calls recvfrom()...
CVE-2018-1000301 AVG-698 Medium Yes Denial of service
curl >= 7.20.0 and < 7.60.0 can be tricked into reading data beyond the end of a heap based buffer used to store downloaded content. When servers send RTSP...
CVE-2018-1000300 AVG-698 Critical Yes Arbitrary code execution
curl >= 7.54.1 and < 7.60.0 might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies. When doing...
CVE-2018-1000122 AVG-655 Medium Yes Information disclosure
A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information...
CVE-2018-1000121 AVG-655 Medium Yes Denial of service
A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0 and < curl 7.59.0, allowing an attacker to cause a denial of service. libcurl-using...
CVE-2018-1000120 AVG-655 Medium Yes Denial of service
It was found that libcurl did not safely parse FTP URLs when using the CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially crafted FTP...
CVE-2018-1000007 AVG-595 Medium Yes Information disclosure
libcurl might leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first...
CVE-2018-1000005 AVG-595 Medium Yes Denial of service
libcurl contains an out bounds read in code handling HTTP/2 trailers. It was reported that reading an HTTP/2 trailer could mess up future trailers since the...
CVE-2018-16840 AVG-800 High Yes Arbitrary code execution
A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up...
CVE-2018-0500 AVG-733 High Yes Arbitrary code execution
It has been discovered that curl before 7.61.0 might overflow a heap based memory buffer when sending data over SMTP and using a reduced read buffer.  When...
CVE-2017-1000257 AVG-463 Medium Yes Information disclosure
A heap buffer overrun flaw was found in the IMAP handler of libcurl >= 7.20.0 and < 7.56.1. An IMAP FETCH response line indicates the size of the returned...
CVE-2017-1000254 AVG-389 Low Yes Denial of service
When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the `PWD` command. The...
CVE-2017-1000100 AVG-389 Medium Yes Information disclosure
An information disclosure issue has been found in curl < 7.55.0. When doing a TFTP transfer and curl/libcurl is given a URL that contains a very long file...
CVE-2017-1000099 AVG-389 Low No Information disclosure
An information disclosure issue has been found in curl < 7.55.0. When asking to get a file from a file:// URL, libcurl provides a feature that outputs...
CVE-2017-8818 AVG-528 High Yes Arbitrary code execution
An out-of-bounds flaw has been found in the SSL related code of libcurl >= 7.56.0 and < 7.57.0. When allocating memory for a connection (the internal struct...
CVE-2017-8817 AVG-526 Medium Yes Information disclosure
A read out of bounds flaw has been found in the FTP wildcard function of libcurl >= 7.21.0 and < 7.57.0. libcurl's FTP wildcard matching feature, which is...
CVE-2017-8816 AVG-528 High Yes Arbitrary code execution
A buffer overrun flaw has been found in libcurl > 7.15.4 and < 7.57.0, in the NTLM authentication code. The internal function...
CVE-2017-7468 AVG-180 Medium Yes Certificate verification bypass
libcurl from 7.52.0 to and including 7.53.1 would attempt to resume a TLS session even if the client certificate had changed. That is unacceptable since a...
CVE-2017-2629 AVG-180 Low Yes Insufficient validation
A coding error has been found in curl >= 7.52.0 and < 7.53.0, causing the TLS Certificate Status Request extension check to always return true. curl and...
CVE-2016-9594 AVG-113 Medium Yes Incorrect calculation
libcurl's (new) internal function that returns a good 32bit random value was implemented poorly and overwrote the pointer instead of writing the value into...
CVE-2016-9586 AVG-113 Medium Yes Arbitrary code execution
libcurl's implementation of the printf() functions triggers a buffer overflow when doing a large floating point output. The bug occurs when the conversion...
CVE-2016-8625 AVG-62 Medium Yes Insufficient validation
When curl is built with libidn to handle International Domain Names (IDNA), it translates them to puny code for DNS resolving using the IDNA 2003 standard,...
CVE-2016-8624 AVG-62 Medium Yes Insufficient validation
curl doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into...
CVE-2016-8623 AVG-62 High Yes Arbitrary code execution
libcurl explicitly allows users to share cookies between multiple easy handles that are concurrently employed by different threads. When cookies to be sent...
CVE-2016-8622 AVG-62 High Yes Arbitrary code execution
The URL percent-encoding decode function in libcurl is called curl_easy_unescape. Internally, even if this function would be made to allocate a unscape...
CVE-2016-8621 AVG-62 Medium Yes Information disclosure
The curl_getdate converts a given date string into a numerical timestamp and it supports a range of different formats and possibilites to express a date and...
CVE-2016-8619 AVG-62 High Yes Arbitrary code execution
In curl's implementation of the Kerberos authentication mechanism, the function read_data() in security.c is used to fill the necessary krb5 structures....
CVE-2016-8617 AVG-62 High Yes Arbitrary code execution
In libcurl's base64 encode function, the output buffer is allocated as follows without any checks on insize:  malloc( insize * 4 / 3 + 4 ) On systems with...
CVE-2016-8616 AVG-62 Low Yes Authentication bypass
When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections.  This means that if an...
CVE-2016-8615 AVG-62 Medium Yes Content spoofing
If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies...

Advisories

Date Advisory Group Severity Type
21 Jul 2021 ASA-202107-61 AVG-2196 Medium multiple issues
01 Jun 2021 ASA-202106-6 AVG-1997 High multiple issues
31 May 2019 ASA-201905-11 AVG-959 High arbitrary code execution
06 Nov 2018 ASA-201811-5 AVG-800 High arbitrary code execution
16 Jul 2018 ASA-201807-8 AVG-733 High arbitrary code execution
18 May 2018 ASA-201805-17 AVG-698 Critical multiple issues
19 Mar 2018 ASA-201803-17 AVG-655 Medium multiple issues
29 Jan 2018 ASA-201801-23 AVG-595 Medium multiple issues
30 Nov 2017 ASA-201711-35 AVG-526 Medium information disclosure
02 Nov 2017 ASA-201711-10 AVG-463 Medium information disclosure
05 Oct 2017 ASA-201710-7 AVG-389 Medium multiple issues
03 Jan 2017 ASA-201701-7 AVG-113 Medium multiple issues
03 Nov 2016 ASA-201611-8 AVG-62 High multiple issues