curl / Docs / Vulnerability table / 7.23.1 vulnerabilities

Vulnerabilities in curl 7.23.1

curl version 7.23.1 was released on November 17 2011. The following 72 security problems are known to exist in this version.

FlawFrom versionTo and including
cookie injection with none file7.9.18.3.0
more POST-after-PUT confusion7.78.0.1
IDN wildcard match7.12.08.0.1
siglongjmp race condition7.9.88.0.1
SSH connection too eager reuse still7.16.17.88.1
GSS delegation too eager connection re-use7.22.07.88.1
FTP too eager connection reuse7.13.07.88.1
SFTP path ~ resolving discrepancy7.18.07.88.1
TELNET option IAC injection7.77.88.1
HTTP Proxy deny use after free7.16.07.86.0
POST following PUT confusion7.77.85.0
control code in cookie denial of service4.97.84.0
FTP-KRB bad message verification7.16.47.83.1
TLS and SSH connection too eager reuse7.16.17.83.0
Auth/cookie leak on redirect4.97.82.0
Credential leak on redirect4.97.82.0
STARTTLS protocol injection via MITM7.20.07.78.0
Protocol downgrade required TLS bypassed7.20.07.78.0
TELNET stack contents disclosure again7.77.77.0
Bad connection reuse due to flawed path name checks7.10.47.77.0
TELNET stack contents disclosure7.77.76.1
Automatic referer leaks credentials7.1.17.75.0
FTP wildcard stack overflow7.21.07.73.0
trusting FTP PASV responses4.07.73.0
curl overwrite local file with -J7.20.07.70.0
TFTP small blocksize heap buffer overflow7.19.47.65.3
TFTP receive buffer overflow7.19.47.64.1
warning message out-of-buffer read7.14.17.61.1
NTLM password overflow via integer overflow7.15.47.61.0
RTSP bad headers buffer over-read7.20.07.59.0
RTSP RTP buffer over-read7.20.07.58.0
LDAP NULL pointer dereference7.21.07.58.0
FTP path trickery leads to NIL byte out of bounds write7.12.37.58.0
HTTP authentication leak in redirects6.07.57.0
FTP wildcard out of bounds read7.21.07.56.1
IMAP FETCH response out of bounds read7.20.07.56.0
FTP PWD response parser out of bounds read7.77.55.1
TFTP sends more than buffer size7.15.07.54.1
--write-out out of buffer read6.57.53.1
printf floating point buffer overflow5.47.51.0
cookie injection for other servers4.97.50.3
case insensitive password comparison7.77.50.3
OOB write via unchecked multiplication7.8.17.50.3
double free in curl_maprintf5.47.50.3
double free in krb5 code7.37.50.3
curl_getdate read out of bounds7.12.27.50.3
Use after free via shared cookies7.10.77.50.3
invalid URL parsing with '#'6.07.50.3
IDNA 2003 makes curl use wrong host7.12.07.50.3
curl escape and unescape integer overflows7.11.17.50.2
Incorrect reuse of client certificates7.19.67.50.1
TLS session resumption client cert bypass5.07.50.0
Re-using connections with wrong client cert7.77.50.0
Windows DLL hijacking7.11.17.49.0
TLS certificate check bypass with mbedTLS/PolarSSL7.21.07.48.0
remote file name path traversal in curl tool for Windows4.07.46.0
NTLM credentials not-checked for proxy connection re-use7.10.77.46.0
sensitive HTTP server headers also sent to proxies4.07.42.0
Negotiate not treated as connection-oriented7.10.67.41.0
Re-using authenticated connection when unauthenticated7.10.67.41.0
URL request injection6.07.39.0
duphandle read out of bounds7.17.17.38.0
cookie leak with IP address as domain4.07.37.1
IP address wildcard certificate validation7.10.37.35.0
wrong re-use of connections7.10.67.35.0
re-use of wrong HTTP NTLM connection7.10.67.34.0
cert name check ignore with GnuTLS7.21.47.33.0
cert name check ignore OpenSSL7.18.07.32.0
URL decode buffer boundary flaw7.77.30.0
cookie domain tailmatch4.77.29.0
SSL CBC IV vulnerability7.10.67.23.1
URL sanitization vulnerability7.20.07.23.1

CVE data for 7.23.1 provided as JSON.

Changelog for curl 7.23.1

See vulnerability summary for the previous release: 7.23.0 or the subsequent release: 7.24.0