Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9952

Published: 12 March 2018

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com."

Notes

AuthorNote
ratliff
Advisory says "This vulnerability only happens on ... Windows CE"

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
artful Not vulnerable
(see note)
trusty Not vulnerable
(see note)
upstream Needs triage

xenial Not vulnerable
(see note)
Patches:
upstream: https://curl.haxx.se/CVE-2016-9952.patch

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H