[FREEBSD:AA646C01-EA0D-11EB-9B84-D4C9EF517024] cURL -- Multiple vulnerabilities

Severity High
Affected Packages 1
CVEs 5

The cURL project reports:

  CURLOPT_SSLCERT mixup with Secure Transport (CVE-2021-22926)
  TELNET stack contents disclosure again (CVE-2021-22925)
  Bad connection reuse due to flawed path name checks (CVE-2021-92254)
  Metalink download sends credentials (CVE-2021-92253)
  Wrong content via metalink not discarded (CVE-2021-92252)
Package Affected Version
pkg:freebsd/curl < 7.78.0
Source # ID Name URL
FreeBSD VuXML https://curl.se/docs/vuln-7.77.0.html
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:freebsd/curl curl < 7.78.0
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...