curl / Docs / Vulnerability table / 7.78.0 vulnerabilities

Vulnerabilities in curl 7.78.0

curl version 7.78.0 was released on July 21 2021. The following 34 security problems are known to exist in this version.

FlawFrom versionTo and including
HTTP/2 push headers memory-leak7.44.08.6.0
cookie mixed case PSL bypass7.46.08.4.0
cookie injection with none file7.9.18.3.0
SOCKS5 heap buffer overflow7.69.08.3.0
more POST-after-PUT confusion7.78.0.1
IDN wildcard match7.12.08.0.1
siglongjmp race condition7.9.88.0.1
SSH connection too eager reuse still7.16.17.88.1
GSS delegation too eager connection re-use7.22.07.88.1
FTP too eager connection reuse7.13.07.88.1
SFTP path ~ resolving discrepancy7.18.07.88.1
TELNET option IAC injection7.77.88.1
HTTP multi-header compression denial of service7.57.07.87.0
HSTS amnesia with --parallel7.77.07.87.0
HSTS ignored on multiple requests7.77.07.87.0
HTTP Proxy deny use after free7.16.07.86.0
Another HSTS bypass via IDN7.77.07.86.0
HSTS bypass via IDN7.77.07.85.0
HTTP proxy double free7.77.07.85.0
POST following PUT confusion7.77.85.0
control code in cookie denial of service4.97.84.0
FTP-KRB bad message verification7.16.47.83.1
Non-preserved file permissions7.69.07.83.1
HTTP compression denial of service7.57.07.83.1
Set-Cookie denial of service7.71.07.83.1
TLS and SSH connection too eager reuse7.16.17.83.0
CERTINFO never-ending busy-loop7.34.07.83.0
Auth/cookie leak on redirect4.97.82.0
Bad local IPv6 connection reuse7.65.07.82.0
Credential leak on redirect4.97.82.0
OAUTH2 bearer bypass in connection re-use7.33.07.82.0
STARTTLS protocol injection via MITM7.20.07.78.0
Protocol downgrade required TLS bypassed7.20.07.78.0
UAF and double free in MQTT sending7.73.07.78.0

CVE data for 7.78.0 provided as JSON.

Changelog for curl 7.78.0

See vulnerability summary for the previous release: 7.77.0 or the subsequent release: 7.79.0