CVE Vulnerabilities

CVE-2016-7141

Improper Authentication

Published: Oct 03, 2016 | Modified: Nov 13, 2018
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
4.9 LOW
AV:N/AC:M/Au:S/C:P/I:P/A:N
RedHat/V3
4.2 LOW
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Ubuntu
LOW

curl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has been set, a different vulnerability than CVE-2016-5420.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Leap Opensuse 42.1 (including) 42.1 (including)
Red Hat Enterprise Linux 7 RedHat curl-0:7.29.0-35.el7 *
Red Hat JBoss Core Services 1 RedHat *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat httpd24-curl-0:7.61.1-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat httpd24-httpd-0:2.4.34-7.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat httpd24-nghttp2-0:1.7.1-7.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat httpd24-curl-0:7.61.1-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat httpd24-httpd-0:2.4.34-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat httpd24-nghttp2-0:1.7.1-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS RedHat httpd24-curl-0:7.61.1-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS RedHat httpd24-httpd-0:2.4.34-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS RedHat httpd24-nghttp2-0:1.7.1-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS RedHat httpd24-curl-0:7.61.1-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS RedHat httpd24-httpd-0:2.4.34-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS RedHat httpd24-nghttp2-0:1.7.1-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS RedHat httpd24-curl-0:7.61.1-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS RedHat httpd24-httpd-0:2.4.34-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS RedHat httpd24-nghttp2-0:1.7.1-7.el7 *
Curl Ubuntu devel *
Curl Ubuntu precise *
Curl Ubuntu trusty *
Curl Ubuntu upstream *
Curl Ubuntu vivid/stable-phone-overlay *
Curl Ubuntu vivid/ubuntu-core *
Curl Ubuntu xenial *
Curl Ubuntu yakkety *
Curl Ubuntu zesty *

Potential Mitigations

References