Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title cURL vulnerability
Informations
Name USN-86-1 First vendor Publication 2005-02-28
Vendor Ubuntu Last vendor Modification 2005-02-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

libcurl2 libcurl2-gssapi

The problem can be corrected by upgrading the affected package to version 7.12.0.is.7.11.2-1ubuntu0.1. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

infamous41md discovered a buffer overflow in cURL's NT LAN Manager (NTLM) authentication handling. By sending a specially crafted long NTLM reply packet, a remote attacker could overflow the reply buffer. This could lead to execution of arbitrary attacker specified code with the privileges of the application using the cURL library.

Original Source

Url : http://www.ubuntu.com/usn/USN-86-1

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10273
 
Oval ID: oval:org.mitre.oval:def:10273
Title: Multiple stack-based buffer overflows in libcURL and cURL 7.12.1, and possibly other versions, allow remote malicious web servers to execute arbitrary code via base64 encoded replies that exceed the intended buffer lengths when decoded, which is not properly handled by (1) the Curl_input_ntlm function in http_ntlm.c during NTLM authentication or (2) the Curl_krb_kauth and krb4_auth functions in krb4.c during Kerberos authentication.
Description: Multiple stack-based buffer overflows in libcURL and cURL 7.12.1, and possibly other versions, allow remote malicious web servers to execute arbitrary code via base64 encoded replies that exceed the intended buffer lengths when decoded, which is not properly handled by (1) the Curl_input_ntlm function in http_ntlm.c during NTLM authentication or (2) the Curl_krb_kauth and krb4_auth functions in krb4.c during Kerberos authentication.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0490
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for curl
File : nvt/sles9p5012730.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-20 (curl)
File : nvt/glsa_200503_20.nasl
2008-09-04 Name : FreeBSD Ports: curl
File : nvt/freebsd_curl.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14034 cURL/libcURL Kerberos Authentication Multiple Function Overflows

A remote overflow exists in cURL. cURL fails to verify the buffer lenght of base64 decoded values in Curl_krb_kauth and krb4_auth functions in Kerberos authentication resulting in a stack-based buffer overflow. With a specially crafted request, an attacker can cause the execution of arbitrary code resulting in a loss of integrity.
14033 cURL / libcURL NTLM Authentication Curl_input_ntlm() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL4447.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-340.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-86-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_96df5fd0890011d9aa180001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-340.nasl - Type : ACT_GATHER_INFO
2005-03-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-20.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-048.nasl - Type : ACT_GATHER_INFO
2005-03-01 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_011.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:06:23
  • Multiple Updates
2013-05-11 12:26:21
  • Multiple Updates