CVE-2016-5419

curl and libcurl before 7.50.1 do not prevent TLS session resumption when the client certificate has changed, which allows remote attackers to bypass intended restrictions by resuming a session.
References
Link Resource
http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2575.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.debian.org/security/2016/dsa-3638 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/92292
http://www.securityfocus.com/bid/92319
http://www.securitytracker.com/id/1036538
http://www.securitytracker.com/id/1038341
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059
http://www.ubuntu.com/usn/USN-3048-1
https://access.redhat.com/errata/RHSA-2018:3558
https://curl.haxx.se/docs/adv_20160803A.html Mitigation Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/
https://security.gentoo.org/glsa/201701-47
https://source.android.com/security/bulletin/2016-12-01.html
https://www.tenable.com/security/tns-2016-18
http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2575.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.debian.org/security/2016/dsa-3638 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/92292
http://www.securityfocus.com/bid/92319
http://www.securitytracker.com/id/1036538
http://www.securitytracker.com/id/1038341
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059
http://www.ubuntu.com/usn/USN-3048-1
https://access.redhat.com/errata/RHSA-2018:3558
https://curl.haxx.se/docs/adv_20160803A.html Mitigation Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/
https://security.gentoo.org/glsa/201701-47
https://source.android.com/security/bulletin/2016-12-01.html
https://www.tenable.com/security/tns-2016-18
Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

History

21 Nov 2024, 02:54

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html - () http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html -
References () http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html - Third Party Advisory () http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2016-2575.html - () http://rhn.redhat.com/errata/RHSA-2016-2575.html -
References () http://rhn.redhat.com/errata/RHSA-2016-2957.html - () http://rhn.redhat.com/errata/RHSA-2016-2957.html -
References () http://www.debian.org/security/2016/dsa-3638 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3638 - Third Party Advisory
References () http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html - () http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html -
References () http://www.securityfocus.com/bid/92292 - () http://www.securityfocus.com/bid/92292 -
References () http://www.securityfocus.com/bid/92319 - () http://www.securityfocus.com/bid/92319 -
References () http://www.securitytracker.com/id/1036538 - () http://www.securitytracker.com/id/1036538 -
References () http://www.securitytracker.com/id/1038341 - () http://www.securitytracker.com/id/1038341 -
References () http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059 - () http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059 -
References () http://www.ubuntu.com/usn/USN-3048-1 - () http://www.ubuntu.com/usn/USN-3048-1 -
References () https://access.redhat.com/errata/RHSA-2018:3558 - () https://access.redhat.com/errata/RHSA-2018:3558 -
References () https://curl.haxx.se/docs/adv_20160803A.html - Mitigation, Patch, Vendor Advisory () https://curl.haxx.se/docs/adv_20160803A.html - Mitigation, Patch, Vendor Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/ -
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/ -
References () https://security.gentoo.org/glsa/201701-47 - () https://security.gentoo.org/glsa/201701-47 -
References () https://source.android.com/security/bulletin/2016-12-01.html - () https://source.android.com/security/bulletin/2016-12-01.html -
References () https://www.tenable.com/security/tns-2016-18 - () https://www.tenable.com/security/tns-2016-18 -

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/', 'name': 'FEDORA-2016-8354baae0f', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/', 'name': 'FEDORA-2016-24316f1f56', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/ -

Information

Published : 2016-08-10 14:59

Updated : 2024-11-21 02:54


NVD link : CVE-2016-5419

Mitre link : CVE-2016-5419

CVE.ORG link : CVE-2016-5419


JSON object : View

Products Affected

debian

  • debian_linux

opensuse

  • leap

haxx

  • libcurl
CWE
CWE-310

Cryptographic Issues