CVE-2016-7141

CVE Details

Release Date:2016-09-05

Description


curl and libcurl before 7.50.2, when built with NSS and thelibnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has been set, a different vulnerability than CVE-2016-5420.

See more information about CVE-2016-7141 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:N/AC:M/Au:S/C:P/I:P/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (curl)ELSA-2016-25752016-11-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete