CVE-2016-4802
Publication date 24 June 2016
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory.
Status
Package | Ubuntu Release | Status |
---|---|---|
curl | 16.04 LTS xenial |
Not affected
|
14.04 LTS trusty |
Not affected
|
|
Notes
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.8 · High |
Attack vector | Local |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |