Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-0755

Publication date 27 January 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.3 · High

Score breakdown

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.

Read the notes from the security team

Status

Package Ubuntu Release Status
curl 15.10 wily
Fixed 7.43.0-1ubuntu2.1
15.04 vivid
Fixed 7.38.0-3ubuntu2.3
14.04 LTS trusty
Fixed 7.35.0-1ubuntu2.6
12.04 LTS precise
Fixed 7.22.0-3ubuntu4.15

Notes


jdstrand

curl landed in rc-proposed r394 on krillin: http://people.canonical.com/~lzemczak/landing-team/ubuntu-touch/rc-proposed/ubuntu/krillin/394.commitlog

Severity score breakdown

Parameter Value
Base score 7.3 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

References

Related Ubuntu Security Notices (USN)

Other references