Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2016-5421

Published: August 31, 2023Last modified: August 31, 2023

Description

Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown vectors.

Severity score breakdown

ParameterValue
Base score8.1
Attack VectorNETWORK
Attack complexityHIGH
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactHIGH
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTScurlNot affected (8.2.1-r0)
StreamcurlNot affected (8.2.1-r0)

References

ON THIS PAGE