vulnerability

FreeBSD: VID-765feb7d-a0d1-11e6-a881-b499baebfeaf (CVE-2016-8615): cURL -- multiple vulnerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
Nov 2, 2016
Added
Nov 14, 2016
Modified
Dec 10, 2025

Description

The cURL project reports cookie injection for other servers case insensitive password comparison OOB write via unchecked multiplication double-free in curl_maprintf double-free in krb5 code glob parser write/read out of bounds curl_getdate read out of bounds URL unescape heap overflow via integer truncation Use-after-free via shared cookies invalid URL parsing with '#' IDNA 2003 makes curl use wrong host

Solution

freebsd-upgrade-package-curl
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.