Executive Summary

Informations
Name CVE-2014-3613 First vendor Publication 2014-11-18
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cURL and libcurl before 7.38.0 does not properly handle IP addresses in cookie domain names, which allows remote attackers to set cookies for or send arbitrary cookies to certain sites, as demonstrated by a site at 192.168.0.1 setting cookies for a site at 127.168.0.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3613

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 114
Application 113
Os 102

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-213.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-098.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-64.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-201501-150113.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libcurl_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17601.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17596.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-407.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10714.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-187.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10679.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-547.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2346-1.nasl - Type : ACT_GATHER_INFO
2014-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10741.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3022.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/69748
CONFIRM http://curl.haxx.se/docs/adv_20140910A.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2014/dsa-3022
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1254.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00024.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2021-05-05 01:15:20
  • Multiple Updates
2021-05-04 12:32:23
  • Multiple Updates
2021-04-22 01:39:29
  • Multiple Updates
2020-05-23 01:52:12
  • Multiple Updates
2020-05-23 00:41:08
  • Multiple Updates
2019-09-25 01:06:19
  • Multiple Updates
2018-05-25 12:05:35
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2016-12-03 09:23:57
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-09-01 01:02:19
  • Multiple Updates
2016-06-28 22:51:43
  • Multiple Updates
2016-03-31 05:24:21
  • Multiple Updates
2015-12-23 13:25:36
  • Multiple Updates
2015-12-03 13:26:21
  • Multiple Updates
2015-11-25 13:26:43
  • Multiple Updates
2015-11-20 13:27:13
  • Multiple Updates
2015-10-18 17:22:38
  • Multiple Updates
2015-08-18 13:34:50
  • Multiple Updates
2015-08-18 09:19:34
  • Multiple Updates
2015-08-12 13:32:56
  • Multiple Updates
2015-07-31 13:28:38
  • Multiple Updates
2015-07-24 13:29:07
  • Multiple Updates
2015-07-17 09:19:29
  • Multiple Updates
2015-03-31 13:28:34
  • Multiple Updates
2015-03-27 13:28:15
  • Multiple Updates
2015-02-03 13:24:13
  • Multiple Updates
2015-01-21 13:26:56
  • Multiple Updates
2015-01-03 13:25:55
  • Multiple Updates
2014-11-18 21:24:47
  • First insertion