Rapid7 Vulnerability & Exploit Database

OS X update for curl (CVE-2016-8625)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OS X update for curl (CVE-2016-8625)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
12/16/2016
Created
07/25/2018
Added
12/16/2016
Modified
03/18/2020

Description

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.

Solution(s)

  • apple-osx-upgrade-10_12_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;