CVE
- Id
- 87051
- CVE No.
- CVE-2016-0755
- Status
- Candidate
- Description
- The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.
- Phase
- Assigned (20151216)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
761953 | 87051 | CVE-2016-0755 | MISC:http://packetstormsecurity.com/files/135695/Slackware-Security-Advisory-curl-Updates.html | View |
761954 | 87051 | CVE-2016-0755 | CONFIRM:http://curl.haxx.se/docs/adv_20160127A.html | View |
761955 | 87051 | CVE-2016-0755 | CONFIRM:https://support.apple.com/HT207170 | View |
761956 | 87051 | CVE-2016-0755 | APPLE:APPLE-SA-2016-09-20 | View |
761957 | 87051 | CVE-2016-0755 | URL:http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html | View |
761958 | 87051 | CVE-2016-0755 | DEBIAN:DSA-3455 | View |
761959 | 87051 | CVE-2016-0755 | URL:http://www.debian.org/security/2016/dsa-3455 | View |
761960 | 87051 | CVE-2016-0755 | FEDORA:FEDORA-2016-3fa315a5dd | View |
761961 | 87051 | CVE-2016-0755 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176546.html | View |
761962 | 87051 | CVE-2016-0755 | FEDORA:FEDORA-2016-57bebab3b6 | View |
761963 | 87051 | CVE-2016-0755 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176413.html | View |
761964 | 87051 | CVE-2016-0755 | FEDORA:FEDORA-2016-55137a3adb | View |
761965 | 87051 | CVE-2016-0755 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177342.html | View |
761966 | 87051 | CVE-2016-0755 | FEDORA:FEDORA-2016-5a141de5d9 | View |
761967 | 87051 | CVE-2016-0755 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177383.html | View |
761968 | 87051 | CVE-2016-0755 | SLACKWARE:SSA:2016-039-01 | View |
761969 | 87051 | CVE-2016-0755 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.519965 | View |
761970 | 87051 | CVE-2016-0755 | SUSE:openSUSE-SU-2016:0360 | View |
761971 | 87051 | CVE-2016-0755 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00031.html | View |
761972 | 87051 | CVE-2016-0755 | SUSE:openSUSE-SU-2016:0373 | View |
761973 | 87051 | CVE-2016-0755 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00044.html | View |
761974 | 87051 | CVE-2016-0755 | SUSE:openSUSE-SU-2016:0376 | View |
761975 | 87051 | CVE-2016-0755 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00047.html | View |
761976 | 87051 | CVE-2016-0755 | UBUNTU:USN-2882-1 | View |
761977 | 87051 | CVE-2016-0755 | URL:http://www.ubuntu.com/usn/USN-2882-1 | View |
761978 | 87051 | CVE-2016-0755 | BID:82307 | View |
761979 | 87051 | CVE-2016-0755 | URL:http://www.securityfocus.com/bid/82307 | View |
761980 | 87051 | CVE-2016-0755 | SECTRACK:1034882 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
1518 | JVNDB-2016-002291 | Android の Telecom Component における呼び出し発信用の電話番号を偽造される脆弱性 | Android の Telecom Component には、呼び出し発信用の電話番号を偽造される脆弱性が存在します。 | CVE-2016-0847 | 87051 | 7.2 | 8.4 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-002291.html | View |