CVE-2016-7141

Public on 2016-09-27
Modified on 2024-04-06
Description
It was found that the libcurl library using the NSS (Network Security Services) library as TLS/SSL backend incorrectly re-used client certificates for subsequent TLS connections in certain cases. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.2
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 curl 2016-09-27 ALAS-2016-742 Fixed
Amazon Linux 2 - Core curl Not Affected
Amazon Linux 2023 curl Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:P/A:N
NVD CVSSv3 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N