Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-765FEB7D-A0D1-11E6-A881-B499BAEBFEAF (CVE-2016-8615): cURL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-765FEB7D-A0D1-11E6-A881-B499BAEBFEAF (CVE-2016-8615): cURL -- multiple vulnerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
11/02/2016
Created
07/25/2018
Added
11/14/2016
Modified
05/07/2019

Description

A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.

Solution(s)

  • freebsd-upgrade-package-curl

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;