vulnerability

OS X update for curl (CVE-2016-8623)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
2016-12-16
Added
2016-12-16
Modified
2024-11-27

Description

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.

Solution

apple-osx-upgrade-10_12_2
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.