Executive Summary

Summary
Title curl vulnerabilities
Informations
Name USN-3048-1 First vendor Publication 2016-08-08
Vendor Ubuntu Last vendor Modification 2016-08-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in curl.

Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Bru Rom discovered that curl incorrectly handled client certificates when resuming a TLS session. (CVE-2016-5419)

It was discovered that curl incorrectly handled client certificates when reusing TLS connections. (CVE-2016-5420)

Marcelo Echeverria and Fernando Muñoz discovered that curl incorrectly reused a connection struct, contrary to expectations. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-5421)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libcurl3 7.47.0-1ubuntu2.1
libcurl3-gnutls 7.47.0-1ubuntu2.1
libcurl3-nss 7.47.0-1ubuntu2.1

Ubuntu 14.04 LTS:
libcurl3 7.35.0-1ubuntu2.8
libcurl3-gnutls 7.35.0-1ubuntu2.8
libcurl3-nss 7.35.0-1ubuntu2.8

Ubuntu 12.04 LTS:
libcurl3 7.22.0-3ubuntu4.16
libcurl3-gnutls 7.22.0-3ubuntu4.16
libcurl3-nss 7.22.0-3ubuntu4.16

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3048-1
CVE-2016-5419, CVE-2016-5420, CVE-2016-5421

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.1
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.8
https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.16

Original Source

Url : http://www.ubuntu.com/usn/USN-3048-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-310 Cryptographic Issues
33 % CWE-285 Improper Access Control (Authorization)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129
Os 3
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1568.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1074.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3e2e9b4425ce11e7a175939b30e0836d.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2449-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-742.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1124.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2330-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1043.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-730.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8354baae0f.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3048-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-24316f1f56.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-01.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-586.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e4bc70fc5a2f11e6a1bc589cfc0654e1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3638.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-11-29 00:28:38
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-08 21:24:13
  • First insertion