CVE-2016-9952

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com."
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_ce:-:*:*:*:*:*:*:*

Information

Published : 2018-03-12 14:29

Updated : 2018-04-10 08:29


NVD link : CVE-2016-9952

Mitre link : CVE-2016-9952


JSON object : View

CWE
CWE-295

Improper Certificate Validation

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_ce

haxx

  • curl