Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-C40CA16C-4D9F-4D70-8B6C-4D53AEB8EAD4 (CVE-2016-9594): cURL -- uninitialized random vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-C40CA16C-4D9F-4D70-8B6C-4D53AEB8EAD4 (CVE-2016-9594): cURL -- uninitialized random vulnerability

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
12/23/2016
Created
07/25/2018
Added
12/25/2016
Modified
05/07/2019

Description

curl before version 7.52.1 is vulnerable to an uninitialized random in libcurl's internal function that returns a good 32bit random value. Having a weak or virtually non-existent random value makes the operations that use it vulnerable.

Solution(s)

  • freebsd-upgrade-package-curl

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;