Executive Summary

Informations
Name CVE-2014-8150 First vendor Publication 2015-01-15
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CRLF injection vulnerability in libcurl 6.0 through 7.x before 7.40.0, when using an HTTP proxy, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in a URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8150

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 114
Os 4
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0083-1.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6853.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6864.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-213.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-098.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-134.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-477.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-125.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : A telephony application running on the remote host is affected by an HTTP req...
File : asterisk_ast_2015_002.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-201501-150113.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7656fc62a7a711e496ba001999f8d30b.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2474-1.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-021.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_caa98ffd0a9240d0b234fd79b429157e.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0418.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0415.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3122.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/71964
CONFIRM http://advisories.mageia.org/MGASA-2015-0020.html
http://curl.haxx.se/docs/adv_20150108B.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://kc.mcafee.com/corporate/index?page=content&id=SB10131
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2015/dsa-3122
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147856...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147876...
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html
GENTOO https://security.gentoo.org/glsa/201701-47
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:021
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1254.html
SECTRACK http://www.securitytracker.com/id/1032768
SECUNIA http://secunia.com/advisories/61925
http://secunia.com/advisories/62075
http://secunia.com/advisories/62361
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00040.html
UBUNTU http://www.ubuntu.com/usn/USN-2474-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2021-05-04 12:34:54
  • Multiple Updates
2021-04-22 01:42:23
  • Multiple Updates
2020-05-23 00:42:36
  • Multiple Updates
2018-01-05 09:23:25
  • Multiple Updates
2017-09-22 09:24:09
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-12-03 09:23:58
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-10-26 09:22:44
  • Multiple Updates
2016-10-15 09:24:39
  • Multiple Updates
2016-04-27 01:23:48
  • Multiple Updates
2015-12-23 13:25:38
  • Multiple Updates
2015-12-03 13:26:23
  • Multiple Updates
2015-11-25 13:26:45
  • Multiple Updates
2015-11-20 13:27:14
  • Multiple Updates
2015-10-23 09:23:13
  • Multiple Updates
2015-10-18 17:22:58
  • Multiple Updates
2015-08-18 13:34:53
  • Multiple Updates
2015-08-18 09:19:37
  • Multiple Updates
2015-08-12 13:32:59
  • Multiple Updates
2015-07-31 13:28:43
  • Multiple Updates
2015-07-24 13:29:12
  • Multiple Updates
2015-05-21 13:31:48
  • Multiple Updates
2015-05-12 09:28:08
  • Multiple Updates
2015-05-06 13:27:39
  • Multiple Updates
2015-05-05 13:28:52
  • Multiple Updates
2015-04-18 09:26:30
  • Multiple Updates
2015-04-01 09:26:43
  • Multiple Updates
2015-03-31 13:28:58
  • Multiple Updates
2015-03-27 13:28:43
  • Multiple Updates
2015-03-12 09:24:13
  • Multiple Updates
2015-02-28 00:22:42
  • Multiple Updates
2015-02-27 21:24:11
  • Multiple Updates
2015-02-27 09:23:58
  • Multiple Updates
2015-02-14 13:23:50
  • Multiple Updates
2015-02-12 13:23:59
  • Multiple Updates
2015-02-11 13:23:57
  • Multiple Updates
2015-02-03 13:24:15
  • Multiple Updates
2015-01-31 13:23:08
  • Multiple Updates
2015-01-22 17:23:36
  • Multiple Updates
2015-01-21 13:27:09
  • Multiple Updates
2015-01-16 05:29:05
  • Multiple Updates
2015-01-15 21:24:19
  • First insertion