Description

content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.

INFO

Published Date :

March 19, 2010, 7:30 p.m.

Last Modified :

Oct. 10, 2018, 7:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-0734 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl
1 Curl libcurl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0734.

URL Resource
http://curl.haxx.se/docs/adv_20100209.html Vendor Advisory
http://curl.haxx.se/docs/security.html#20100209 Vendor Advisory
http://curl.haxx.se/libcurl-contentencoding.patch Patch
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036744.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037143.html
http://secunia.com/advisories/38843
http://secunia.com/advisories/38981
http://secunia.com/advisories/39087
http://secunia.com/advisories/39734
http://secunia.com/advisories/40220
http://secunia.com/advisories/45047
http://secunia.com/advisories/48256
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://support.apple.com/kb/HT4188
http://support.avaya.com/css/P8/documents/100081819
http://wiki.rpath.com/Advisories:rPSA-2010-0072
http://www.debian.org/security/2010/dsa-2023
http://www.mandriva.com/security/advisories?name=MDVSA-2010:062
http://www.openwall.com/lists/oss-security/2010/02/09/5 Patch
http://www.openwall.com/lists/oss-security/2010/03/09/1 Patch
http://www.openwall.com/lists/oss-security/2010/03/16/11 Patch
http://www.redhat.com/support/errata/RHSA-2010-0329.html
http://www.securityfocus.com/archive/1/514490/100/0/threaded
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.ubuntu.com/usn/USN-1158-1
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vupen.com/english/advisories/2010/0571
http://www.vupen.com/english/advisories/2010/0602
http://www.vupen.com/english/advisories/2010/0660
http://www.vupen.com/english/advisories/2010/0725
http://www.vupen.com/english/advisories/2010/1481
https://bugzilla.redhat.com/show_bug.cgi?id=563220
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10760
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6756

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0734 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0734 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/514490/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/514490/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201203-02.xml [No Types Assigned]
    Added Reference http://secunia.com/advisories/48256 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6756 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10760 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6756 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10760 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 22, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0734 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0734 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.43 }} 0.00%

score

0.91111

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability