Executive Summary

Summary
Title curl security update
Informations
Name DSA-3455 First vendor Publication 2016-01-27
Vendor Debian Last vendor Modification 2016-01-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Isaac Boukris discovered that cURL, an URL transfer library, reused NTLM-authenticated proxy connections without properly making sure that the connection was authenticated with the same credentials as set for the new transfer. This could lead to HTTP requests being sent over the connection authenticated as a different user.

For the stable distribution (jessie), this problem has been fixed in version 7.38.0-4+deb8u3.

For the unstable distribution (sid), this problem has been fixed in version 7.47.0-1.

We recommend that you upgrade your curl packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3455

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 124
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3fa315a5dd.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-55137a3adb.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-57bebab3b6.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5a141de5d9.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-652.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-039-01.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-170.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-152.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-153.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0340-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0347-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8b27f1bcc50911e5a95fb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3455.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2882-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-02-19 21:28:41
  • Multiple Updates
2016-02-17 21:30:20
  • Multiple Updates
2016-01-30 00:26:46
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2016-01-27 17:27:21
  • Multiple Updates
2016-01-27 17:22:51
  • First insertion