Executive Summary

Summary
Title curl vulnerabilities
Informations
Name USN-2591-1 First vendor Publication 2015-04-30
Vendor Ubuntu Last vendor Modification 2015-04-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in curl.

Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Paras Sethia discovered that curl could incorrectly re-use NTLM HTTP credentials when subsequently connecting to the same host over HTTP. (CVE-2015-3143)

Hanno Böck discovered that curl incorrectly handled zero-length host names. If a user or automated system were tricked into using a specially crafted host name, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3144)

Hanno Böck discovered that curl incorrectly handled cookie path elements. If a user or automated system were tricked into parsing a specially crafted cookie, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3145)

Isaac Boukris discovered that when using Negotiate authenticated connections, curl could incorrectly authenticate the entire connection and not just specific HTTP requests. (CVE-2015-3148)

Yehezkel Horowitz and Oren Souroujon discovered that curl sent HTTP headers both to servers and proxies by default, contrary to expectations. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3153)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
libcurl3 7.38.0-3ubuntu2.2
libcurl3-gnutls 7.38.0-3ubuntu2.2
libcurl3-nss 7.38.0-3ubuntu2.2

Ubuntu 14.10:
libcurl3 7.37.1-1ubuntu3.4
libcurl3-gnutls 7.37.1-1ubuntu3.4
libcurl3-nss 7.37.1-1ubuntu3.4

Ubuntu 14.04 LTS:
libcurl3 7.35.0-1ubuntu2.5
libcurl3-gnutls 7.35.0-1ubuntu2.5
libcurl3-nss 7.35.0-1ubuntu2.5

Ubuntu 12.04 LTS:
libcurl3 7.22.0-3ubuntu4.14
libcurl3-gnutls 7.22.0-3ubuntu4.14
libcurl3-nss 7.22.0-3ubuntu4.14

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2591-1
CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148,
CVE-2015-3153

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.2
https://launchpad.net/ubuntu/+source/curl/7.37.1-1ubuntu3.4
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.5
https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.14

Original Source

Url : http://www.ubuntu.com/usn/USN-2591-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-284 Access Control (Authorization) Issues
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29165
 
Oval ID: oval:org.mitre.oval:def:29165
Title: SUSE-SU-2015:0990-1 -- Security update for curl (moderate)
Description: curl was updated to fix five security issues. The following vulnerabilities were fixed: * CVE-2015-3143: curl could re-use NTML authenticateds connections * CVE-2015-3144: curl could access memory out of bounds with zero length host names * CVE-2015-3145: curl cookie parser could access memory out of boundary * CVE-2015-3148: curl could treat Negotiate as not connection-oriented * CVE-2015-3153: curl could have sent sensitive HTTP headers also to proxies
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0990-1
CVE-2015-3143
CVE-2015-3144
CVE-2015-3145
CVE-2015-3148
CVE-2015-3153
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 119
Application 118
Application 94
Application 7
Application 1
Os 102
Os 5
Os 2
Os 2
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2017-04-12 cURL and libcurl set-cookie remote code execution attempt
RuleID : 41853 - Revision : 4 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0847.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170329_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16704.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0847.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16707.nasl - Type : ACT_GATHER_INFO
2016-03-29 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_4.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2159.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-01.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_0_23.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-02.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_curl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0107.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1254.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0990-1.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0962-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6294f75f03f211e5aab1d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27f742f603f411e5aab1d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-356.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6853.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-219.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-220.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6864.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6728.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2591-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-336.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3240.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-211.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6712.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6695.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-514.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3232.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-01-22 09:26:54
  • Multiple Updates
2015-11-05 21:27:58
  • Multiple Updates
2015-05-02 13:26:31
  • Multiple Updates
2015-05-01 21:40:19
  • Multiple Updates
2015-04-30 17:25:00
  • First insertion