curl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has been set, a different vulnerability than CVE-2016-5420.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-10-03T21:00:00

Updated: 2024-08-06T01:50:47.499Z

Reserved: 2016-09-05T00:00:00

Link: CVE-2016-7141

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-03T21:59:08.300

Modified: 2018-11-13T11:29:02.713

Link: CVE-2016-7141

cve-icon Redhat

Severity : Low

Publid Date: 2016-09-05T00:00:00Z

Links: CVE-2016-7141 - Bugzilla