CVE-2010-0734

Description

content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.

Category

6.8
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 4.76% Top 15%
Vendor Advisory apple.com Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory gentoo.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory haxx.se Vendor Advisory haxx.se
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html vendor advisory
http://www.vupen.com/english/advisories/2010/0571 vdb entry
http://www.vupen.com/english/advisories/2010/0602 vdb entry
http://www.securityfocus.com/archive/1/514490/100/0/threaded mailing list
http://secunia.com/advisories/38843 third party advisory
http://www.openwall.com/lists/oss-security/2010/03/09/1 patch mailing list
http://secunia.com/advisories/38981 third party advisory
http://www.vupen.com/english/advisories/2010/1481 vdb entry
http://www.ubuntu.com/usn/USN-1158-1 vendor advisory
http://curl.haxx.se/docs/adv_20100209.html vendor advisory
http://www.vupen.com/english/advisories/2010/0725 vdb entry
http://www.debian.org/security/2010/dsa-2023 vendor advisory
http://www.redhat.com/support/errata/RHSA-2010-0329.html vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10760 signature vdb entry
http://support.apple.com/kb/HT4188
https://bugzilla.redhat.com/show_bug.cgi?id=563220
http://www.mandriva.com/security/advisories?name=MDVSA-2010:062 vendor advisory
http://secunia.com/advisories/40220 third party advisory
http://security.gentoo.org/glsa/glsa-201203-02.xml vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037143.html vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036744.html vendor advisory
http://secunia.com/advisories/48256 third party advisory
http://support.avaya.com/css/P8/documents/100081819
http://www.openwall.com/lists/oss-security/2010/03/16/11 patch mailing list
http://secunia.com/advisories/39087 third party advisory
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://secunia.com/advisories/45047 third party advisory
http://wiki.rpath.com/Advisories:rPSA-2010-0072
http://curl.haxx.se/libcurl-contentencoding.patch patch
http://www.securityfocus.com/archive/1/516397/100/0/threaded mailing list
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6756 signature vdb entry
http://secunia.com/advisories/39734 third party advisory
http://curl.haxx.se/docs/security.html#20100209 vendor advisory
http://www.vupen.com/english/advisories/2010/0660 vdb entry
http://www.openwall.com/lists/oss-security/2010/02/09/5 patch mailing list

Frequently Asked Questions

What is the severity of CVE-2010-0734?
CVE-2010-0734 has been scored as a medium severity vulnerability.
How to fix CVE-2010-0734?
To fix CVE-2010-0734, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2010-0734 being actively exploited in the wild?
It is possible that CVE-2010-0734 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~5% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.