Executive Summary

Summary
Title curl security update
Informations
Name DSA-2271 First vendor Publication 2011-07-02
Vendor Debian Last vendor Modification 2011-07-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Richard Silverman discovered that when doing GSSAPI authentication, libcurl unconditionally performs credential delegation. This hands the server a copy of the client's security credentials, allowing the server to impersonate the client to any other using the same GSSAPI mechanism. This is obviously a very sensitive operation, which should only be done when the user explicitly so directs.

For the oldstable distribution (lenny), this problem has been fixed in version 7.18.2-8lenny5.

For the stable distribution (squeeze), this problem has been fixed in version 7.21.0-2.

For the testing distribution (wheezy), this problem has been fixed in version 7.21.6-2.

For the unstable distribution (sid), this problem has been fixed in version 7.21.6-2.

We recommend that you upgrade your curl packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2271

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13004
 
Oval ID: oval:org.mitre.oval:def:13004
Title: DSA-2271-1 curl -- improper delegation of client credentials
Description: Richard Silverman discovered that when doing GSSAPI authentication, libcurl unconditionally performs credential delegation. This hands the server a copy of the client's security credentials, allowing the server to impersonate the client to any other using the same GSSAPI mechanism. This is obviously a very sensitive operation, which should only be done when the user explicitly so directs.
Family: unix Class: patch
Reference(s): DSA-2271-1
CVE-2011-2192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20630
 
Oval ID: oval:org.mitre.oval:def:20630
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2192
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21913
 
Oval ID: oval:org.mitre.oval:def:21913
Title: RHSA-2011:0918: curl security update (Moderate)
Description: The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
Family: unix Class: patch
Reference(s): RHSA-2011:0918-01
CVE-2011-2192
CESA-2011:0918-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23218
 
Oval ID: oval:org.mitre.oval:def:23218
Title: ELSA-2011:0918: curl security update (Moderate)
Description: The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
Family: unix Class: patch
Reference(s): ELSA-2011:0918-01
CVE-2011-2192
Version: 6
Platform(s): Oracle Linux 6
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 93
Os 81
Os 4
Os 3
Os 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for curl CESA-2011:0918 centos4 x86_64
File : nvt/gb_CESA-2011_0918_curl_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for curl CESA-2011:0918 centos5 x86_64
File : nvt/gb_CESA-2011_0918_curl_centos5_x86_64.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-02 (cURL)
File : nvt/glsa_201203_02.nasl
2012-02-13 Name : Fedora Update for curl FEDORA-2012-0888
File : nvt/gb_fedora_2012_0888_curl_fc15.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-08-18 Name : CentOS Update for curl CESA-2011:0918 centos4 i386
File : nvt/gb_CESA-2011_0918_curl_centos4_i386.nasl
2011-08-09 Name : CentOS Update for curl CESA-2011:0918 centos5 i386
File : nvt/gb_CESA-2011_0918_curl_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2271-1 (curl)
File : nvt/deb_2271_1.nasl
2011-07-27 Name : Mandriva Update for curl MDVSA-2011:116 (curl)
File : nvt/gb_mandriva_MDVSA_2011_116.nasl
2011-07-12 Name : Fedora Update for curl FEDORA-2011-8586
File : nvt/gb_fedora_2011_8586_curl_fc15.nasl
2011-07-08 Name : RedHat Update for curl RHSA-2011:0918-01
File : nvt/gb_RHSA-2011_0918-01_curl.nasl
2011-07-08 Name : Fedora Update for curl FEDORA-2011-8640
File : nvt/gb_fedora_2011_8640_curl_fc14.nasl
2011-06-24 Name : Ubuntu Update for curl USN-1158-1
File : nvt/gb_ubuntu_USN_1158_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73686 libcurl http_negotiate.c Curl_input_negotiate Function GSSAPI Credential Dele...

73328 cURL GSSAPI Client Credential Remote Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1090.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_curl-120131.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9aecb94cc1ad11e3a5ac001b21614864.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0918.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110705_curl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-02.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-116.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0918.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0918.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8640.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2271.nasl - Type : ACT_GATHER_INFO
2011-06-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8586.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1158-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:17
  • Multiple Updates