The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-01-29T20:00:00

Updated: 2024-08-05T22:30:04.298Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0755

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-29T20:59:05.653

Modified: 2018-10-17T01:29:38.337

Link: CVE-2016-0755

cve-icon Redhat

Severity : Low

Publid Date: 2016-01-27T00:00:00Z

Links: CVE-2016-0755 - Bugzilla