CVE-2016-9952

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com."
Overview
  • CVE ID
  • CVE-2016-9952
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-12T21:29:00
  • Last Modified Date
  • 2018-04-10T15:29:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* 1 OR 7.30.0 7.51.0
cpe:2.3:o:microsoft:windows_ce:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://curl.haxx.se/docs/adv_20161221B.html Vendor Advisory
https://curl.haxx.se/CVE-2016-9952.patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:45:49 Added to TrackCVE
2022-12-03 03:17:38 2018-03-12T21:29Z 2018-03-12T21:29:00 CVE Published Date updated
2022-12-03 03:17:38 2018-04-10T15:29:05 CVE Modified Date updated
2022-12-03 03:17:38 Analyzed Vulnerability Status updated