libcurl-gnutls

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description command line tool and library for transferring data with URLs (no versioned symbols, linked against gnutls)
Version 8.7.1-6 [core-testing]
8.7.1-5 [core]

Resolved

Group Affected Fixed Severity Status Ticket
AVG-2845 8.3.0-1 8.4.0-1 High Fixed
AVG-2817 7.83.1-1 7.84.0-1 Unknown Fixed
AVG-2388 7.78.0-1 7.79.0-1 High Fixed
AVG-2198 7.77.0-1 7.78.0-1 Medium Fixed
AVG-1999 7.76.1-1 7.77.0-1 Medium Fixed
AVG-1757 7.75.0-1 7.76.0-1 Medium Fixed
AVG-960 7.64.1-1 7.65.0-1 High Fixed
AVG-877 7.63.0-2 7.64.0-1 High Fixed
AVG-799 7.61.1-1 7.62.0-1 High Fixed
AVG-734 7.60.0-1 7.61.0-1 High Fixed
AVG-699 7.59.0-1 7.60.0-1 Critical Fixed
AVG-661 7.58.0-2 7.59.0-1 Medium Fixed
AVG-596 7.57.0-1 7.58.0-1 Medium Fixed
AVG-529 7.56.1-1 7.57.0-1 High Not affected
AVG-525 7.56.1-1 7.57.0-1 Medium Fixed
AVG-462 7.56.0-1 7.56.1-1 Medium Fixed
AVG-387 7.54.1-1 7.56.0-1 Medium Fixed
AVG-181 7.52.1-1 7.53.0-1 Medium Fixed
AVG-114 7.51.0-1 7.52.1-1 Medium Fixed FS#52247
AVG-65 7.50.3-1 7.51.0-1 High Fixed
Issue Group Severity Remote Type Description
CVE-2023-38546 AVG-2845 Low Yes Content spoofing
A logic flaw has been found in cURL before 8.4.0, which allows an attacker to insert cookies at will into a running program using libcurl, if the specific...
CVE-2023-38545 AVG-2845 High Yes Arbitrary code execution
A heap-based buffer overflow has been found in the SOCKS5 proxy handshake component of cURL before 8.4.0.
CVE-2022-32208 AVG-2817 Unknown Unknown Unknown Unknown
CVE-2022-32207 AVG-2817 Unknown Unknown Unknown Unknown
CVE-2022-32206 AVG-2817 Unknown Unknown Unknown Unknown
CVE-2021-22947 AVG-2388 Medium Yes Man-in-the-middle
A STARTTLS protocol injection flaw via man-in-the-middle was found in curl before 7.79.0. When curl connects to an IMAP, POP3, SMTP or FTP server to...
CVE-2021-22946 AVG-2388 Medium Yes Silent downgrade
A security issue was found in curl before 7.79.0. A user can tell curl to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server...
CVE-2021-22945 AVG-2388 High Yes Arbitrary code execution
A use-after-free security issue has been found in the MQTT sending component of curl before 7.79.0. When sending data to an MQTT server, libcurl could in...
CVE-2021-22925 AVG-2198 Medium Yes Information disclosure
A security issue has been found in curl before version 7.78.0. curl supports the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl. This...
CVE-2021-22924 AVG-2198 Medium Yes Insufficient validation
A security issue has been found in curl before version 7.78.0. libcurl keeps previously used connections in a connection pool for subsequent transfers to...
CVE-2021-22898 AVG-1999 Medium Yes Information disclosure
A security issue has been found in curl before version 7.77.0. curl supports the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl. This...
CVE-2021-22876 AVG-1757 Medium Yes Information disclosure
libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and...
CVE-2019-5436 AVG-960 High Yes Arbitrary code execution
libcurl before 7.65.0 contains a heap buffer overflow in the function (tftp_receive_packet()) that receives data from a TFTP server. It calls recvfrom()...
CVE-2019-3823 AVG-877 High Yes Arbitrary code execution
libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer...
CVE-2019-3822 AVG-877 High Yes Arbitrary code execution
libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header...
CVE-2018-1000301 AVG-699 Medium Yes Denial of service
curl >= 7.20.0 and < 7.60.0 can be tricked into reading data beyond the end of a heap based buffer used to store downloaded content. When servers send RTSP...
CVE-2018-1000300 AVG-699 Critical Yes Arbitrary code execution
curl >= 7.54.1 and < 7.60.0 might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies. When doing...
CVE-2018-1000122 AVG-661 Medium Yes Information disclosure
A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information...
CVE-2018-1000121 AVG-661 Medium Yes Denial of service
A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0 and < curl 7.59.0, allowing an attacker to cause a denial of service. libcurl-using...
CVE-2018-1000120 AVG-661 Medium Yes Denial of service
It was found that libcurl did not safely parse FTP URLs when using the CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially crafted FTP...
CVE-2018-1000007 AVG-596 Medium Yes Information disclosure
libcurl might leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first...
CVE-2018-1000005 AVG-596 Medium Yes Denial of service
libcurl contains an out bounds read in code handling HTTP/2 trailers. It was reported that reading an HTTP/2 trailer could mess up future trailers since the...
CVE-2018-16890 AVG-877 Medium Yes Arbitrary code execution
libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages...
CVE-2018-16840 AVG-799 High Yes Arbitrary code execution
A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up...
CVE-2018-0500 AVG-734 High Yes Arbitrary code execution
It has been discovered that curl before 7.61.0 might overflow a heap based memory buffer when sending data over SMTP and using a reduced read buffer.  When...
CVE-2017-1000257 AVG-462 Medium Yes Information disclosure
A heap buffer overrun flaw was found in the IMAP handler of libcurl >= 7.20.0 and < 7.56.1. An IMAP FETCH response line indicates the size of the returned...
CVE-2017-1000254 AVG-387 Low Yes Denial of service
When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the `PWD` command. The...
CVE-2017-1000100 AVG-387 Medium Yes Information disclosure
An information disclosure issue has been found in curl < 7.55.0. When doing a TFTP transfer and curl/libcurl is given a URL that contains a very long file...
CVE-2017-1000099 AVG-387 Low No Information disclosure
An information disclosure issue has been found in curl < 7.55.0. When asking to get a file from a file:// URL, libcurl provides a feature that outputs...
CVE-2017-8818 AVG-529 High Yes Arbitrary code execution
An out-of-bounds flaw has been found in the SSL related code of libcurl >= 7.56.0 and < 7.57.0. When allocating memory for a connection (the internal struct...
CVE-2017-8817 AVG-525 Medium Yes Information disclosure
A read out of bounds flaw has been found in the FTP wildcard function of libcurl >= 7.21.0 and < 7.57.0. libcurl's FTP wildcard matching feature, which is...
CVE-2017-8816 AVG-529 High Yes Arbitrary code execution
A buffer overrun flaw has been found in libcurl > 7.15.4 and < 7.57.0, in the NTLM authentication code. The internal function...
CVE-2017-7468 AVG-181 Medium Yes Certificate verification bypass
libcurl from 7.52.0 to and including 7.53.1 would attempt to resume a TLS session even if the client certificate had changed. That is unacceptable since a...
CVE-2017-2629 AVG-181 Low Yes Insufficient validation
A coding error has been found in curl >= 7.52.0 and < 7.53.0, causing the TLS Certificate Status Request extension check to always return true. curl and...
CVE-2016-9594 AVG-114 Medium Yes Incorrect calculation
libcurl's (new) internal function that returns a good 32bit random value was implemented poorly and overwrote the pointer instead of writing the value into...
CVE-2016-9586 AVG-114 Medium Yes Arbitrary code execution
libcurl's implementation of the printf() functions triggers a buffer overflow when doing a large floating point output. The bug occurs when the conversion...
CVE-2016-8625 AVG-65 Medium Yes Insufficient validation
When curl is built with libidn to handle International Domain Names (IDNA), it translates them to puny code for DNS resolving using the IDNA 2003 standard,...
CVE-2016-8624 AVG-65 Medium Yes Insufficient validation
curl doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into...
CVE-2016-8623 AVG-65 High Yes Arbitrary code execution
libcurl explicitly allows users to share cookies between multiple easy handles that are concurrently employed by different threads. When cookies to be sent...
CVE-2016-8622 AVG-65 High Yes Arbitrary code execution
The URL percent-encoding decode function in libcurl is called curl_easy_unescape. Internally, even if this function would be made to allocate a unscape...
CVE-2016-8621 AVG-65 Medium Yes Information disclosure
The curl_getdate converts a given date string into a numerical timestamp and it supports a range of different formats and possibilites to express a date and...
CVE-2016-8619 AVG-65 High Yes Arbitrary code execution
In curl's implementation of the Kerberos authentication mechanism, the function read_data() in security.c is used to fill the necessary krb5 structures....
CVE-2016-8617 AVG-65 High Yes Arbitrary code execution
In libcurl's base64 encode function, the output buffer is allocated as follows without any checks on insize:  malloc( insize * 4 / 3 + 4 ) On systems with...
CVE-2016-8616 AVG-65 Low Yes Authentication bypass
When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections.  This means that if an...
CVE-2016-8615 AVG-65 Medium Yes Content spoofing
If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies...

Advisories

Date Advisory Group Severity Type
21 Jul 2021 ASA-202107-63 AVG-2198 Medium multiple issues
01 Jun 2021 ASA-202106-8 AVG-1999 Medium information disclosure
31 May 2019 ASA-201905-12 AVG-960 High arbitrary code execution
12 Feb 2019 ASA-201902-10 AVG-877 High arbitrary code execution
06 Nov 2018 ASA-201811-6 AVG-799 High arbitrary code execution
16 Jul 2018 ASA-201807-9 AVG-734 High arbitrary code execution
18 May 2018 ASA-201805-18 AVG-699 Critical multiple issues
19 Mar 2018 ASA-201803-19 AVG-661 Medium multiple issues
29 Jan 2018 ASA-201801-24 AVG-596 Medium multiple issues
30 Nov 2017 ASA-201711-34 AVG-525 Medium information disclosure
02 Nov 2017 ASA-201711-11 AVG-462 Medium information disclosure
05 Oct 2017 ASA-201710-5 AVG-387 Medium multiple issues
03 Jan 2017 ASA-201701-8 AVG-114 Medium multiple issues
03 Nov 2016 ASA-201611-9 AVG-65 High multiple issues