Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-765FEB7D-A0D1-11E6-A881-B499BAEBFEAF (CVE-2016-8625): cURL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-765FEB7D-A0D1-11E6-A881-B499BAEBFEAF (CVE-2016-8625): cURL -- multiple vulnerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
11/02/2016
Created
07/25/2018
Added
11/14/2016
Modified
05/07/2019

Description

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.

Solution(s)

  • freebsd-upgrade-package-curl

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;