Executive Summary

Informations
Name CVE-2014-3707 First vendor Publication 2014-11-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The curl_easy_duphandle function in libcurl 7.17.1 through 7.38.0, when running with the CURLOPT_COPYPOSTFIELDS option, does not properly copy HTTP POST data for an easy handle, which triggers an out-of-bounds read that allows remote web servers to read sensitive memory information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3707

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27332
 
Oval ID: oval:org.mitre.oval:def:27332
Title: DSA-3069-1 -- curl security update
Description: Symeon Paraschoudis discovered that the curl_easy_duphandle() function in cURL, an URL transfer library, has a bug that can lead to libcurl eventually sending off sensitive data that was not intended for sending, while performing a HTTP POST operation.
Family: unix Class: patch
Reference(s): DSA-3069-1
CVE-2014-3707
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28215
 
Oval ID: oval:org.mitre.oval:def:28215
Title: USN-2399-1 -- curl vulnerability
Description: Symeon Paraschoudis discovered that curl incorrectly handled memory when being used with CURLOPT_COPYPOSTFIELDS and curl_easy_duphandle(). This may result in sensitive data being incorrectly sent to the remote server.
Family: unix Class: patch
Reference(s): USN-2399-1
CVE-2014-3707
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 2
Os 5
Os 4
Os 2
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0083-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-213.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-098.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-84.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-477.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-125.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-201501-150113.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libcurl_20141216.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16690.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17601.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17596.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16605.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16538.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15706.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-213.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2399-1.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14354.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14338.nasl - Type : ACT_GATHER_INFO
2014-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3069.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/70988
CONFIRM http://curl.haxx.se/docs/adv_20141105.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2014/dsa-3069
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1254.html
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00040.html
UBUNTU http://www.ubuntu.com/usn/USN-2399-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2021-05-04 12:32:29
  • Multiple Updates
2021-04-22 01:39:35
  • Multiple Updates
2020-05-23 00:41:12
  • Multiple Updates
2018-10-31 00:20:38
  • Multiple Updates
2018-01-26 12:05:35
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2016-12-03 09:23:57
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-08-27 00:24:33
  • Multiple Updates
2016-04-27 00:54:27
  • Multiple Updates
2015-12-23 13:25:36
  • Multiple Updates
2015-12-03 13:26:22
  • Multiple Updates
2015-11-25 13:26:43
  • Multiple Updates
2015-11-20 13:27:14
  • Multiple Updates
2015-10-23 09:23:03
  • Multiple Updates
2015-10-18 17:22:39
  • Multiple Updates
2015-08-18 13:34:51
  • Multiple Updates
2015-08-18 09:19:35
  • Multiple Updates
2015-08-12 13:32:57
  • Multiple Updates
2015-07-31 13:28:40
  • Multiple Updates
2015-07-24 13:29:08
  • Multiple Updates
2015-07-17 09:19:30
  • Multiple Updates
2015-05-21 13:31:24
  • Multiple Updates
2015-03-31 13:28:36
  • Multiple Updates
2015-03-27 13:28:19
  • Multiple Updates
2015-03-12 09:23:25
  • Multiple Updates
2015-02-14 13:23:47
  • Multiple Updates
2015-02-12 13:23:57
  • Multiple Updates
2015-02-03 13:24:13
  • Multiple Updates
2015-01-21 13:26:57
  • Multiple Updates
2015-01-06 15:30:30
  • Multiple Updates
2015-01-03 13:25:57
  • Multiple Updates
2014-12-16 13:25:21
  • Multiple Updates
2014-12-03 13:28:22
  • Multiple Updates
2014-11-21 13:25:05
  • Multiple Updates
2014-11-19 05:34:10
  • Multiple Updates
2014-11-17 17:23:38
  • Multiple Updates
2014-11-16 00:26:48
  • First insertion