Executive Summary

Summary
Title curl security update
Informations
Name DSA-3638 First vendor Publication 2016-08-03
Vendor Debian Last vendor Modification 2016-08-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in cURL, an URL transfer library:

CVE-2016-5419

Bru Rom discovered that libcurl would attempt to resume a TLS session even if the client certificate had changed.

CVE-2016-5420

It was discovered that libcurl did not consider client certificates when reusing TLS connections.

CVE-2016-5421

Marcelo Echeverria and Fernando Muñoz discovered that libcurl was vulnerable to a use-after-free flaw.

For the stable distribution (jessie), these problems have been fixed in version 7.38.0-4+deb8u4.

For the unstable distribution (sid), these problems have been fixed in version 7.50.1-1.

We recommend that you upgrade your curl packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3638

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-310 Cryptographic Issues
33 % CWE-285 Improper Access Control (Authorization)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129
Os 3
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1568.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1074.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3e2e9b4425ce11e7a175939b30e0836d.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2449-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-742.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1124.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2330-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1043.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-730.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8354baae0f.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3048-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-24316f1f56.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-01.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-586.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e4bc70fc5a2f11e6a1bc589cfc0654e1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3638.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-08-12 21:25:50
  • Multiple Updates
2016-08-10 21:26:04
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-03 17:23:00
  • First insertion