Executive Summary

Informations
Name CVE-2014-0015 First vendor Publication 2014-02-01
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cURL and libcurl 7.10.6 through 7.34.0, when more than one authentication method is enabled, re-uses NTLM connections, which might allow context-dependent attackers to authenticate as other users via a request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22209
 
Oval ID: oval:org.mitre.oval:def:22209
Title: USN-2097-1 -- curl vulnerability
Description: libcurl could be made to expose sensitive information.
Family: unix Class: patch
Reference(s): USN-2097-1
CVE-2014-0015
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22425
 
Oval ID: oval:org.mitre.oval:def:22425
Title: DSA-2849-1 curl - information disclosure
Description: Paras Sethia discovered that libcurl, a client-side URL transfer library, would sometimes mix up multiple HTTP and HTTPS connections with NTLM authentication to the same server, sending requests for one user over the connection authenticated as a different user.
Family: unix Class: patch
Reference(s): DSA-2849-1
CVE-2014-0015
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25350
 
Oval ID: oval:org.mitre.oval:def:25350
Title: SUSE-SU-2014:0171-1 -- Security update for curl
Description: This update fixes the re-use of wrong HTTP NTLM connections in libcurl. (CVE-2014-0015) Security Issue reference: * CVE-2014-0015 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0171-1
CVE-2014-0015
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25377
 
Oval ID: oval:org.mitre.oval:def:25377
Title: SUSE-SU-2014:0175-1 -- Security update for curl
Description: This update fixes the re-use of wrong HTTP NTLM connections in libcurl. (CVE-2014-0015) Security Issue reference: * CVE-2014-0015 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0175-1
CVE-2014-0015
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25393
 
Oval ID: oval:org.mitre.oval:def:25393
Title: SUSE-SU-2014:0175-2 -- Security update for curl
Description: This update fixes the re-use of wrong HTTP NTLM connections in libcurl. (CVE-2014-0015) Security Issue reference: * CVE-2014-0015 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0175-2
CVE-2014-0015
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Application 64

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717

Nessus® Vulnerability Scanner

Date Description
2017-04-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16704.nasl - Type : ACT_GATHER_INFO
2016-03-29 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-652.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-213.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-211.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3232.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-098.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libcurl_20140415.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0629.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote host is missing a Mac OS X update that fixes a certificate validat...
File : macosx_10_9_4.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-149.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-110.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0561.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140527_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0561.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0561.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-322.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-295.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1864.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-044-01.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2097-1.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1876.nasl - Type : ACT_GATHER_INFO
2014-02-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2849.nasl - Type : ACT_GATHER_INFO
2014-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-140118.nasl - Type : ACT_GATHER_INFO
2014-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-140117.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html
BID http://www.securityfocus.com/bid/65270
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://curl.haxx.se/docs/adv_20140129.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743
http://support.apple.com/kb/HT6296
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
DEBIAN http://www.debian.org/security/2014/dsa-2849
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12762...
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12840...
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
SECTRACK http://www.securitytracker.com/id/1029710
SECUNIA http://secunia.com/advisories/56728
http://secunia.com/advisories/56731
http://secunia.com/advisories/56734
http://secunia.com/advisories/56912
http://secunia.com/advisories/59458
http://secunia.com/advisories/59475
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&...
SUSE http://lists.opensuse.org/opensuse-updates/2014-02/msg00066.html
UBUNTU http://www.ubuntu.com/usn/USN-2097-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2021-05-04 12:29:28
  • Multiple Updates
2021-04-22 01:35:34
  • Multiple Updates
2020-05-23 00:39:15
  • Multiple Updates
2018-10-10 00:19:46
  • Multiple Updates
2018-01-03 09:21:54
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2016-12-03 09:23:55
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-07-08 21:24:14
  • Multiple Updates
2016-06-17 09:27:10
  • Multiple Updates
2016-04-27 00:01:19
  • Multiple Updates
2016-03-30 13:26:11
  • Multiple Updates
2016-02-11 13:27:39
  • Multiple Updates
2015-12-31 13:26:04
  • Multiple Updates
2015-10-18 17:22:22
  • Multiple Updates
2015-08-12 13:32:54
  • Multiple Updates
2015-07-22 05:29:31
  • Multiple Updates
2015-07-17 09:19:17
  • Multiple Updates
2015-04-22 00:25:43
  • Multiple Updates
2015-04-21 09:24:34
  • Multiple Updates
2015-04-15 09:27:36
  • Multiple Updates
2015-03-31 13:28:06
  • Multiple Updates
2015-01-22 17:22:48
  • Multiple Updates
2015-01-21 13:26:37
  • Multiple Updates
2014-12-13 13:24:49
  • Multiple Updates
2014-12-12 09:22:53
  • Multiple Updates
2014-12-07 13:26:17
  • Multiple Updates
2014-11-08 13:31:26
  • Multiple Updates
2014-10-12 13:27:07
  • Multiple Updates
2014-07-17 09:21:58
  • Multiple Updates
2014-07-02 13:25:51
  • Multiple Updates
2014-07-02 09:22:00
  • Multiple Updates
2014-06-14 13:36:47
  • Multiple Updates
2014-06-11 13:24:26
  • Multiple Updates
2014-05-30 13:23:32
  • Multiple Updates
2014-05-29 13:23:33
  • Multiple Updates
2014-03-06 13:24:23
  • Multiple Updates
2014-03-02 13:23:40
  • Multiple Updates
2014-02-21 13:23:17
  • Multiple Updates
2014-02-17 13:21:23
  • Multiple Updates
2014-02-17 11:24:43
  • Multiple Updates
2014-02-12 13:23:13
  • Multiple Updates
2014-02-07 13:21:19
  • Multiple Updates
2014-02-05 13:19:26
  • Multiple Updates
2014-02-03 21:21:18
  • Multiple Updates
2014-02-02 13:19:31
  • First insertion