Vulnerability CVE-2016-8623


Published: 2018-08-01

Description:
A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
HAXX -> CURL 

 References:
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/94106
http://www.securitytracker.com/id/1037192
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/errata/RHSA-2018:3558
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8623
https://curl.haxx.se/CVE-2016-8623.patch
https://curl.haxx.se/docs/adv_20161102I.html
https://security.gentoo.org/glsa/201701-47
https://www.tenable.com/security/tns-2016-21

Copyright 2024, cxsecurity.com

 

Back to Top