CVE-2016-9952

The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com."
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_embedded_compact:-:*:*:*:*:*:*:*

History

15 Dec 2023, 19:06

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_ce:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_embedded_compact:-:*:*:*:*:*:*:*
First Time Microsoft windows Embedded Compact

Information

Published : 2018-03-12 21:29

Updated : 2023-12-15 19:06


NVD link : CVE-2016-9952

Mitre link : CVE-2016-9952

CVE.ORG link : CVE-2016-9952


JSON object : View

Products Affected

microsoft

  • windows_embedded_compact

haxx

  • curl
CWE
CWE-295

Improper Certificate Validation