6.8
CVSSv2

CVE-2016-9952

Published: 12/03/2018 Updated: 15/12/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 up to and including 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote malicious users to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

haxx curl

Github Repositories

Open Source Highlights dxdbg/udi: A project to implement a debugger interface completely in userland curl/curl schannel: add support for CURLOPT_CAINFO This feature is enabled in the Microsoft-built version of curl that ships with every recent version of Windows CVE-2016-9952: Win CE Schannel cert wildcard matches too much CVE-2016-9953: Win CE Schannel cert name out of bu