Executive Summary

Informations
Name CVE-2015-3145 First vendor Publication 2015-04-24
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 13
Application 94
Os 5
Os 4
Os 1
Os 2
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2017-04-12 cURL and libcurl set-cookie remote code execution attempt
RuleID : 41853 - Revision : 4 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-03-29 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_4.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-01.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-02.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0990-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6294f75f03f211e5aab1d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6853.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-219.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6864.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6728.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2591-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-336.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6712.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6695.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-514.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3232.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/74303
CONFIRM http://advisories.mageia.org/MGASA-2015-0179.html
http://curl.haxx.se/docs/adv_20150422C.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2015/dsa-3232
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156250.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html
GENTOO https://security.gentoo.org/glsa/201509-02
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:219
SECTRACK http://www.securitytracker.com/id/1032232
SUSE http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html
UBUNTU http://www.ubuntu.com/usn/USN-2591-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2021-05-04 12:39:21
  • Multiple Updates
2021-04-22 01:48:07
  • Multiple Updates
2020-05-23 01:55:32
  • Multiple Updates
2020-05-23 00:45:05
  • Multiple Updates
2018-10-31 00:20:47
  • Multiple Updates
2018-10-17 09:20:15
  • Multiple Updates
2018-03-03 12:03:08
  • Multiple Updates
2018-01-26 12:06:18
  • Multiple Updates
2017-01-03 09:23:17
  • Multiple Updates
2016-12-22 09:23:57
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-11-29 00:25:10
  • Multiple Updates
2016-10-21 17:23:47
  • Multiple Updates
2016-10-18 12:04:30
  • Multiple Updates
2016-08-27 00:24:35
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-04-27 02:19:47
  • Multiple Updates
2016-03-30 13:26:11
  • Multiple Updates
2016-03-25 13:26:21
  • Multiple Updates
2015-10-31 13:23:58
  • Multiple Updates
2015-10-18 17:24:44
  • Multiple Updates
2015-09-26 13:24:15
  • Multiple Updates
2015-08-19 00:24:11
  • Multiple Updates
2015-08-18 13:35:11
  • Multiple Updates
2015-08-18 09:20:03
  • Multiple Updates
2015-06-05 13:27:58
  • Multiple Updates
2015-05-19 21:30:52
  • Multiple Updates
2015-05-14 21:30:05
  • Multiple Updates
2015-05-12 09:29:04
  • Multiple Updates
2015-05-09 00:25:54
  • Multiple Updates
2015-05-08 21:26:28
  • Multiple Updates
2015-05-06 13:27:42
  • Multiple Updates
2015-05-06 09:29:14
  • Multiple Updates
2015-05-05 13:28:56
  • Multiple Updates
2015-05-02 13:26:27
  • Multiple Updates
2015-05-01 13:28:27
  • Multiple Updates
2015-04-30 13:28:04
  • Multiple Updates
2015-04-28 13:33:33
  • Multiple Updates
2015-04-27 21:27:40
  • Multiple Updates
2015-04-24 21:28:38
  • First insertion