curl, as shipped in Red Hat Enterprise Linux 6 before version 7.19.7-53, did not correctly backport the fix for CVE-2015-3148 because it did not reflect the fact that the HAVE_GSSAPI define was meanwhile substituted by USE_HTTP_NEGOTIATE. This issue was introduced in RHEL 6.7 and affects RHEL 6 curl only.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-03-12T15:00:00Z

Updated: 2018-03-13T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2628

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-12T15:29:00.490

Modified: 2023-02-12T23:29:28.007


Link: CVE-2017-2628

JSON object: View

cve-icon Redhat Information

No data.