Executive Summary

Informations
Name CVE-2015-3143 First vendor Publication 2015-04-24
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which allows remote attackers to connect as other users via an unauthenticated request, a similar issue to CVE-2014-0015.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 71
Application 72
Application 94
Os 102
Os 4
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2017-04-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16704.nasl - Type : ACT_GATHER_INFO
2016-03-29 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_4.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-01.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-02.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0990-1.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0962-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6294f75f03f211e5aab1d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-220.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-219.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6853.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6864.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6728.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2591-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-336.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-211.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6712.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6695.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-514.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3232.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/74299
CONFIRM http://advisories.mageia.org/MGASA-2015-0179.html
http://curl.haxx.se/docs/adv_20150422A.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2015/dsa-3232
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156250.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html
GENTOO https://security.gentoo.org/glsa/201509-02
HP http://marc.info/?l=bugtraq&m=145612005512270&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:219
http://www.mandriva.com/security/advisories?name=MDVSA-2015:220
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1254.html
SECTRACK http://www.securitytracker.com/id/1032232
SUSE http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html
UBUNTU http://www.ubuntu.com/usn/USN-2591-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2021-05-04 12:39:20
  • Multiple Updates
2021-04-22 01:48:07
  • Multiple Updates
2020-05-23 01:55:32
  • Multiple Updates
2020-05-23 00:45:05
  • Multiple Updates
2018-03-03 12:03:08
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-01-03 09:23:17
  • Multiple Updates
2016-12-22 09:23:57
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-08-31 12:04:13
  • Multiple Updates
2016-08-25 17:24:30
  • Multiple Updates
2016-08-20 09:22:29
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-06-29 00:56:19
  • Multiple Updates
2016-04-06 17:24:51
  • Multiple Updates
2016-03-30 13:26:11
  • Multiple Updates
2016-03-25 13:26:21
  • Multiple Updates
2015-12-23 13:25:50
  • Multiple Updates
2015-12-03 13:26:36
  • Multiple Updates
2015-11-25 13:26:49
  • Multiple Updates
2015-11-20 13:27:20
  • Multiple Updates
2015-10-31 13:23:58
  • Multiple Updates
2015-10-18 17:24:43
  • Multiple Updates
2015-09-26 13:24:14
  • Multiple Updates
2015-08-19 00:24:10
  • Multiple Updates
2015-08-18 13:35:11
  • Multiple Updates
2015-08-18 09:20:01
  • Multiple Updates
2015-08-12 13:33:21
  • Multiple Updates
2015-07-31 13:29:01
  • Multiple Updates
2015-07-24 13:29:48
  • Multiple Updates
2015-06-05 13:27:57
  • Multiple Updates
2015-05-30 13:27:37
  • Multiple Updates
2015-05-19 21:30:51
  • Multiple Updates
2015-05-14 21:30:05
  • Multiple Updates
2015-05-12 09:29:04
  • Multiple Updates
2015-05-09 00:25:53
  • Multiple Updates
2015-05-08 21:26:27
  • Multiple Updates
2015-05-06 13:27:41
  • Multiple Updates
2015-05-06 09:29:13
  • Multiple Updates
2015-05-05 13:28:55
  • Multiple Updates
2015-05-02 13:26:27
  • Multiple Updates
2015-05-01 13:28:27
  • Multiple Updates
2015-04-30 13:28:04
  • Multiple Updates
2015-04-28 13:33:33
  • Multiple Updates
2015-04-27 21:27:39
  • Multiple Updates
2015-04-24 21:28:37
  • First insertion