curl / Docs / Vulnerability table / 7.10.7 vulnerabilities

Vulnerabilities in curl 7.10.7

curl version 7.10.7 was released on August 15 2003. The following 45 security problems are known to exist in this version.

FlawFrom versionTo and including
cookie injection with none file7.9.18.3.0
more POST-after-PUT confusion7.78.0.1
siglongjmp race condition7.9.88.0.1
TELNET option IAC injection7.77.88.1
POST following PUT confusion7.77.85.0
control code in cookie denial of service4.97.84.0
Auth/cookie leak on redirect4.97.82.0
Credential leak on redirect4.97.82.0
TELNET stack contents disclosure again7.77.77.0
Bad connection reuse due to flawed path name checks7.10.47.77.0
TELNET stack contents disclosure7.77.76.1
Automatic referer leaks credentials7.1.17.75.0
trusting FTP PASV responses4.07.73.0
HTTP authentication leak in redirects6.07.57.0
FTP PWD response parser out of bounds read7.77.55.1
--write-out out of buffer read6.57.53.1
printf floating point buffer overflow5.47.51.0
cookie injection for other servers4.97.50.3
case insensitive password comparison7.77.50.3
OOB write via unchecked multiplication7.8.17.50.3
double free in curl_maprintf5.47.50.3
double free in krb5 code7.37.50.3
Use after free via shared cookies7.10.77.50.3
invalid URL parsing with '#'6.07.50.3
TLS session resumption client cert bypass5.07.50.0
Re-using connections with wrong client cert7.77.50.0
remote file name path traversal in curl tool for Windows4.07.46.0
NTLM credentials not-checked for proxy connection re-use7.10.77.46.0
sensitive HTTP server headers also sent to proxies4.07.42.0
Negotiate not treated as connection-oriented7.10.67.41.0
Re-using authenticated connection when unauthenticated7.10.67.41.0
URL request injection6.07.39.0
cookie leak with IP address as domain4.07.37.1
IP address wildcard certificate validation7.10.37.35.0
wrong re-use of connections7.10.67.35.0
re-use of wrong HTTP NTLM connection7.10.67.34.0
URL decode buffer boundary flaw7.77.30.0
cookie domain tailmatch4.77.29.0
SSL CBC IV vulnerability7.10.67.23.1
inappropriate GSSAPI delegation7.10.67.21.6
data callback excessive length7.10.57.19.7
embedded zero in cert name7.47.19.5
Arbitrary File Access5.117.19.3
NTLM Buffer Overflow7.10.67.14.1
Authentication Buffer Overflows7.37.13.0

CVE data for 7.10.7 provided as JSON.

Changelog for curl 7.10.7

See vulnerability summary for the previous release: 7.10.6 or the subsequent release: 7.10.8