Search for vulnerabilities
Vulnerability details: VCID-vwgw-me2s-aaah
Vulnerability ID VCID-vwgw-me2s-aaah
Aliases CVE-2010-0734
Summary content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0273
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0329
epss 0.02929 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.02929 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.02929 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.02929 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03819 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03819 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03819 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03819 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.03926 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04432 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.04759 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
epss 0.0746 https://api.first.org/data/v1/epss?cve=CVE-2010-0734
cvssv3.1 High https://curl.se/docs/CVE-2010-0734.html
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2010-0734
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2011-0003.html
Reference id Reference type URL
http://curl.haxx.se/docs/adv_20100209.html
http://curl.haxx.se/docs/security.html#20100209
http://curl.haxx.se/libcurl-contentencoding.patch
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036744.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037143.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-0734.json
https://api.first.org/data/v1/epss?cve=CVE-2010-0734
https://bugzilla.redhat.com/show_bug.cgi?id=563220
https://curl.se/docs/CVE-2010-0734.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734
http://secunia.com/advisories/38843
http://secunia.com/advisories/38981
http://secunia.com/advisories/39087
http://secunia.com/advisories/39734
http://secunia.com/advisories/40220
http://secunia.com/advisories/45047
http://secunia.com/advisories/48256
http://security.gentoo.org/glsa/glsa-201203-02.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10760
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6756
http://support.apple.com/kb/HT4188
http://support.avaya.com/css/P8/documents/100081819
http://wiki.rpath.com/Advisories:rPSA-2010-0072
http://www.debian.org/security/2010/dsa-2023
http://www.mandriva.com/security/advisories?name=MDVSA-2010:062
http://www.openwall.com/lists/oss-security/2010/02/09/5
http://www.openwall.com/lists/oss-security/2010/03/09/1
http://www.openwall.com/lists/oss-security/2010/03/16/11
http://www.redhat.com/support/errata/RHSA-2010-0329.html
http://www.securityfocus.com/archive/1/514490/100/0/threaded
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.ubuntu.com/usn/USN-1158-1
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vupen.com/english/advisories/2010/0571
http://www.vupen.com/english/advisories/2010/0602
http://www.vupen.com/english/advisories/2010/0660
http://www.vupen.com/english/advisories/2010/0725
http://www.vupen.com/english/advisories/2010/1481
cpe:2.3:a:curl:libcurl:7.10.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.10.5:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.10.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.10.6:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.10.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.10.7:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.10.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.10.8:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.11.0:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.11.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.11.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.11.2:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.12:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.12.0:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.12.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.12.2:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.12.3:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.13:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.13.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.13.2:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.14:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.14.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.14.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.15:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.15.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.15.2:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.15.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.15.3:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.16.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.16.3:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.17.0:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.17.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.18.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.18.0:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.18.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.18.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.18.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.18.2:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.0:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.1:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.2:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.3:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.4:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.5:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.6:*:*:*:*:*:*:*
cpe:2.3:a:curl:libcurl:7.19.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:curl:libcurl:7.19.7:*:*:*:*:*:*:*
CVE-2010-0734 https://nvd.nist.gov/vuln/detail/CVE-2010-0734
GLSA-201203-02 https://security.gentoo.org/glsa/201203-02
RHSA-2010:0273 https://access.redhat.com/errata/RHSA-2010:0273
RHSA-2010:0329 https://access.redhat.com/errata/RHSA-2010:0329
USN-1158-1 https://usn.ubuntu.com/1158-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-0734
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85211
EPSS Score 0.02929
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.