Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-0755

Published: 27 January 2016

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.

Notes

AuthorNote
jdstrand
curl landed in rc-proposed r394 on krillin:
http://people.canonical.com/~lzemczak/landing-team/ubuntu-touch/rc-proposed/ubuntu/krillin/394.commitlog

Priority

Medium

CVSS 3 base score: 7.3

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
upstream
Released (7.47.0)
precise
Released (7.22.0-3ubuntu4.15)
trusty
Released (7.35.0-1ubuntu2.6)
vivid
Released (7.38.0-3ubuntu2.3)
wily
Released (7.43.0-1ubuntu2.1)