Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title curl vulnerabilities
Informations
Name USN-3123-1 First vendor Publication 2016-11-03
Vendor Ubuntu Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in curl.

Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries

Details:

It was discovered that curl incorrectly reused client certificates when built with NSS. A remote attacker could possibly use this issue to hijack the authentication of a TLS connection. (CVE-2016-7141)

Nguyen Vu Hoang discovered that curl incorrectly handled escaping certain strings. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7167)

It was discovered that curl incorrectly handled storing cookies. A remote attacker could possibly use this issue to inject cookies for arbitrary domains in the cookie jar. (CVE-2016-8615)

It was discovered that curl incorrect handled case when comparing user names and passwords. A remote attacker with knowledge of a case-insensitive version of the correct password could possibly use this issue to cause a connection to be reused. (CVE-2016-8616)

It was discovered that curl incorrect handled memory when encoding to base64. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-8617)

It was discovered that curl incorrect handled memory when preparing formatted output. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-8618)

It was discovered that curl incorrect handled memory when performing Kerberos authentication. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-8619)

Luật Nguyễn discovered that curl incorrectly handled parsing globs. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-8620)

Luật Nguyễn discovered that curl incorrectly handled converting dates. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service. (CVE-2016-8621)

It was discovered that curl incorrectly handled URL percent-encoding decoding. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-8622)

It was discovered that curl incorrectly handled shared cookies. A remote server could possibly obtain incorrect cookies or other sensitive information. (CVE-2016-8623)

Fernando Muñoz discovered that curl incorrect parsed certain URLs. A remote attacker could possibly use this issue to trick curl into connecting to a different host. (CVE-2016-8624)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
libcurl3 7.50.1-1ubuntu1.1
libcurl3-gnutls 7.50.1-1ubuntu1.1
libcurl3-nss 7.50.1-1ubuntu1.1

Ubuntu 16.04 LTS:
libcurl3 7.47.0-1ubuntu2.2
libcurl3-gnutls 7.47.0-1ubuntu2.2
libcurl3-nss 7.47.0-1ubuntu2.2

Ubuntu 14.04 LTS:
libcurl3 7.35.0-1ubuntu2.10
libcurl3-gnutls 7.35.0-1ubuntu2.10
libcurl3-nss 7.35.0-1ubuntu2.10

Ubuntu 12.04 LTS:
libcurl3 7.22.0-3ubuntu4.17
libcurl3-gnutls 7.22.0-3ubuntu4.17
libcurl3-nss 7.22.0-3ubuntu4.17

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3123-1
CVE-2016-7141, CVE-2016-7167, CVE-2016-8615, CVE-2016-8616,
CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620,
CVE-2016-8621, CVE-2016-8622, CVE-2016-8623, CVE-2016-8624

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.50.1-1ubuntu1.1
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.2
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.10
https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.17

Original Source

Url : http://www.ubuntu.com/usn/USN-3123-1

CWE : Common Weakness Enumeration

% Id Name
15 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
15 % CWE-415 Double Free
15 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
15 % CWE-125 Out-of-bounds Read
8 % CWE-416 Use After Free
8 % CWE-287 Improper Authentication
8 % CWE-255 Credentials Management
8 % CWE-99 Improper Control of Resource Identifiers ('Resource Injection')
8 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 133
Application 132
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1568.nasl - Type : ACT_GATHER_INFO
2017-12-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL46123931.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL85235351.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL84940705.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52828640.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44503763.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL26899353.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10196624.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL01006862.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2016.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2016.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2016.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1036.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1035.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1074.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-89769648a0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-711.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-08533fc59c.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1280.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-766.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e8e8cdb4ed.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3705.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3123-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2714-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-308-01.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2699-1.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_765feb7da0d111e6a881b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-80f4f71eff.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2449-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-742.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1124.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2330-1.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-625.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7a2ed52d41.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-259-01.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b018121b7a4b11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-616.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-08-17 17:21:31
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 21:24:36
  • First insertion