Rapid7 Vulnerability & Exploit Database

OS X update for curl (CVE-2016-5420)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OS X update for curl (CVE-2016-5420)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
08/10/2016
Created
07/25/2018
Added
12/16/2016
Modified
03/18/2020

Description

curl and libcurl before 7.50.1 do not check the client certificate when choosing the TLS connection to reuse, which might allow remote attackers to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.

Solution(s)

  • apple-osx-upgrade-10_12_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;