7.3
CVSSv3

CVE-2016-0755

Published: 29/01/2016 Updated: 17/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The ConnectionExists function in lib/url.c in libcurl prior to 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote malicious users to authenticate as other users via a request, a similar issue to CVE-2014-0015.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

haxx curl

canonical ubuntu linux 15.10

canonical ubuntu linux 15.04

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

debian debian linux 7.0

Vendor Advisories

curl would incorrectly re-use credentials ...
Isaac Boukris discovered that cURL, an URL transfer library, reused NTLM-authenticated proxy connections without properly making sure that the connection was authenticated with the same credentials as set for the new transfer This could lead to HTTP requests being sent over the connection authenticated as a different user For the stable distribut ...
The ConnectionExists function in lib/urlc in libcurl before 7470 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015 (CVE-2016-0755) ...
The ConnectionExists function in lib/urlc in libcurl before 7470 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015 ...