curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-01T06:00:00

Updated: 2024-08-06T02:27:41.183Z

Reserved: 2016-10-12T00:00:00

Link: CVE-2016-8625

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-01T06:29:00.490

Modified: 2023-11-07T02:36:24.930

Link: CVE-2016-8625

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-02T00:00:00Z

Links: CVE-2016-8625 - Bugzilla