CVE-2016-0755

Related Vulnerabilities: CVE-2016-0755  

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.

The MITRE CVE dictionary describes this issue as:

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.

Find out more about CVE-2016-0755 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 4
Base Metrics AV:N/AC:H/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux httpd24-curl Not affected
Red Hat JBoss Web Server 3.0 curl Will not fix
Red Hat Enterprise Linux 7 curl Will not fix
Red Hat Enterprise Linux 6 curl Will not fix
Red Hat Enterprise Linux 5 curl Will not fix

Acknowledgements

Red Hat would like to thank curl upstream for reporting this issue. Upstream acknowledges Isaac Boukris as the original reporter.