Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2014-0138 | First vendor Publication | 2014-04-15 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N) | |||
---|---|---|---|
Cvss Base Score | 6.4 | Attack Range | Network |
Cvss Impact Score | 4.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The default configuration in cURL and libcurl 7.10.6 before 7.36.0 re-uses (1) SCP, (2) SFTP, (3) POP3, (4) POP3S, (5) IMAP, (6) IMAPS, (7) SMTP, (8) SMTPS, (9) LDAP, and (10) LDAPS connections, which might allow context-dependent attackers to connect as other users via a request, a similar issue to CVE-2014-0015. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-287 | Improper Authentication |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:24802 | |||
Oval ID: | oval:org.mitre.oval:def:24802 | ||
Title: | RHSA-2014:0561: curl security and bug fix update (Moderate) | ||
Description: | cURL provides the libcurl library and a command line tool for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. It was found that libcurl could incorrectly reuse existing connections for requests that should have used different or no authentication credentials, when using one of the following protocols: HTTP(S) with NTLM authentication, LDAP(S), SCP, or SFTP. If an application using the libcurl library connected to a remote server with certain authentication credentials, this flaw could cause other requests to use those same credentials. (CVE-2014-0015, CVE-2014-0138) Red Hat would like to thank the cURL project for reporting these issues. Upstream acknowledges Paras Sethia as the original reporter of CVE-2014-0015 and Yehezkel Horowitz for discovering the security impact of this issue, and Steve Holme as the original reporter of CVE-2014-0138. This update also fixes the following bugs: * Previously, the libcurl library was closing a network socket without first terminating the SSL connection using the socket. This resulted in a write after close and consequent leakage of memory dynamically allocated by the SSL library. An upstream patch has been applied on libcurl to fix this bug. As a result, the write after close no longer happens, and the SSL library no longer leaks memory. (BZ#1092479) * Previously, the libcurl library did not implement a non-blocking SSL handshake, which negatively affected performance of applications based on libcurl's multi API. To fix this bug, the non-blocking SSL handshake has been implemented by libcurl. With this update, libcurl's multi API immediately returns the control back to the application whenever it cannot read/write data from/to the underlying network socket. (BZ#1092480) * Previously, the curl package could not be rebuilt from sources due to an expired cookie in the upstream test-suite, which runs during the build. An upstream patch has been applied to postpone the expiration date of the cookie, which makes it possible to rebuild the package from sources again. (BZ#1092486) * Previously, the libcurl library attempted to authenticate using Kerberos whenever such an authentication method was offered by the server. This caused problems when the server offered multiple authentication methods and Kerberos was not the selected one. An upstream patch has been applied on libcurl to fix this bug. Now libcurl no longer uses Kerberos authentication if another authentication method is selected. (BZ#1096797) All curl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications that use libcurl have to be restarted for this update to take effect. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2014:0561-00 CESA-2014:0561 CVE-2014-0015 CVE-2014-0138 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 6 CentOS Linux 6 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:25175 | |||
Oval ID: | oval:org.mitre.oval:def:25175 | ||
Title: | ELSA-2014:0561: curl security and bug fix update (Moderate) | ||
Description: | cURL provides the libcurl library and a command line tool for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. It was found that libcurl could incorrectly reuse existing connections for requests that should have used different or no authentication credentials, when using one of the following protocols: HTTP(S) with NTLM authentication, LDAP(S), SCP, or SFTP. If an application using the libcurl library connected to a remote server with certain authentication credentials, this flaw could cause other requests to use those same credentials. (CVE-2014-0015, CVE-2014-0138) Red Hat would like to thank the cURL project for reporting these issues. Upstream acknowledges Paras Sethia as the original reporter of CVE-2014-0015 and Yehezkel Horowitz for discovering the security impact of this issue, and Steve Holme as the original reporter of CVE-2014-0138. This update also fixes the following bugs: * Previously, the libcurl library was closing a network socket without first terminating the SSL connection using the socket. This resulted in a write after close and consequent leakage of memory dynamically allocated by the SSL library. An upstream patch has been applied on libcurl to fix this bug. As a result, the write after close no longer happens, and the SSL library no longer leaks memory. (BZ#1092479) * Previously, the libcurl library did not implement a non-blocking SSL handshake, which negatively affected performance of applications based on libcurl's multi API. To fix this bug, the non-blocking SSL handshake has been implemented by libcurl. With this update, libcurl's multi API immediately returns the control back to the application whenever it cannot read/write data from/to the underlying network socket. (BZ#1092480) * Previously, the curl package could not be rebuilt from sources due to an expired cookie in the upstream test-suite, which runs during the build. An upstream patch has been applied to postpone the expiration date of the cookie, which makes it possible to rebuild the package from sources again. (BZ#1092486) * Previously, the libcurl library attempted to authenticate using Kerberos whenever such an authentication method was offered by the server. This caused problems when the server offered multiple authentication methods and Kerberos was not the selected one. An upstream patch has been applied on libcurl to fix this bug. Now libcurl no longer uses Kerberos authentication if another authentication method is selected. (BZ#1096797) All curl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications that use libcurl have to be restarted for this update to take effect. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2014:0561-00 CVE-2014-0015 CVE-2014-0138 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | curl |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:27244 | |||
Oval ID: | oval:org.mitre.oval:def:27244 | ||
Title: | DEPRECATED: ELSA-2014-0561 -- curl security and bug fix update (moderate) | ||
Description: | [7.19.7-37.el6_5.3] - fix re-use of wrong HTTP NTLM connection (CVE-2014-0015) - fix connection re-use when using different log-in credentials (CVE-2014-0138) [7.19.7-37.el6_5.2] - fix authentication failure when server offers multiple auth options (#1096797) [7.19.7-37.el6_5.1] - refresh expired cookie in test172 from upstream test-suite (#1092486) - fix a memory leak caused by write after close (#1092479) - nss: implement non-blocking SSL handshake (#1092480) | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2014-0561 CVE-2014-0015 CVE-2014-0138 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | curl |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2014-12-11 | IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability Severity : Category I - VMSKEY : V0057685 |
2014-12-11 | IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability Severity : Category II - VMSKEY : V0057687 |
2014-12-11 | IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability Severity : Category I - VMSKEY : V0057699 |
2014-12-11 | IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1 Severity : Category I - VMSKEY : V0057717 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-29 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO |
2015-12-30 | Name : The remote VMware ESXi host is missing a security-related patch. File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO |
2015-07-31 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO |
2015-04-30 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2015-213.nasl - Type : ACT_GATHER_INFO |
2015-03-30 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2015-098.nasl - Type : ACT_GATHER_INFO |
2014-12-12 | Name : The remote host has a virtualization management application installed that is... File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO |
2014-12-12 | Name : The remote host has an update manager installed that is affected by multiple ... File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO |
2014-12-12 | Name : The remote host has a virtualization appliance installed that is affected by ... File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO |
2014-12-12 | Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities. File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO |
2014-12-06 | Name : The remote VMware ESXi host is missing a security-related patch. File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2014-0629.nasl - Type : ACT_GATHER_INFO |
2014-06-23 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201406-21.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2014-329.nasl - Type : ACT_GATHER_INFO |
2014-06-10 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2014-110.nasl - Type : ACT_GATHER_INFO |
2014-06-10 | Name : The remote Fedora host is missing a security update. File : fedora_2014-6921.nasl - Type : ACT_GATHER_INFO |
2014-06-10 | Name : The remote Fedora host is missing a security update. File : fedora_2014-6912.nasl - Type : ACT_GATHER_INFO |
2014-05-29 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2014-0561.nasl - Type : ACT_GATHER_INFO |
2014-05-28 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20140527_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2014-05-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2014-0561.nasl - Type : ACT_GATHER_INFO |
2014-05-28 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2014-0561.nasl - Type : ACT_GATHER_INFO |
2014-05-21 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_curl-140415.nasl - Type : ACT_GATHER_INFO |
2014-04-23 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2014-322.nasl - Type : ACT_GATHER_INFO |
2014-04-15 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-2167-1.nasl - Type : ACT_GATHER_INFO |
2014-04-14 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2902.nasl - Type : ACT_GATHER_INFO |
2014-03-31 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2014-086-01.nasl - Type : ACT_GATHER_INFO |
2014-03-31 | Name : The remote Fedora host is missing a security update. File : fedora_2014-4449.nasl - Type : ACT_GATHER_INFO |
2014-03-31 | Name : The remote Fedora host is missing a security update. File : fedora_2014-4436.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 12:38:26 |
|
2021-05-04 12:29:21 |
|
2021-04-22 01:35:40 |
|
2020-05-23 00:39:20 |
|
2018-10-10 00:19:47 |
|
2017-12-16 09:21:40 |
|
2017-01-07 09:25:16 |
|
2016-04-08 05:25:05 |
|
2016-03-30 13:26:11 |
|
2015-12-31 13:26:05 |
|
2015-10-18 17:22:24 |
|
2015-08-12 13:32:54 |
|
2015-07-22 05:29:31 |
|
2015-07-17 09:19:18 |
|
2015-03-31 13:28:11 |
|
2014-12-13 13:24:49 |
|
2014-12-12 09:22:59 |
|
2014-12-07 13:26:18 |
|
2014-11-08 13:31:27 |
|
2014-07-17 09:22:09 |
|
2014-06-24 13:22:31 |
|
2014-06-14 13:36:52 |
|
2014-06-11 13:24:26 |
|
2014-05-30 13:23:32 |
|
2014-05-29 13:23:34 |
|
2014-05-22 13:24:05 |
|
2014-04-24 13:22:41 |
|
2014-04-24 13:21:48 |
|
2014-04-16 17:20:43 |
|
2014-04-16 13:24:00 |
|