F5 Networks BIG-IP : cURL and libcurl vulnerability (K84940705)

high Nessus Plugin ID 105444

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure. (CVE-2016-8623)

Impact

A use-after-free can occur with shared cookies, allowing a user or processunauthorized access to view or replace cookies sent by cURL. On the BIG-IP system, access to the cURL utility is restricted to locally authenticated users.

Solution

Upgrade to one of the non-vulnerable versions listed in the F5 Solution K84940705.

See Also

https://support.f5.com/csp/article/K84940705

Plugin Details

Severity: High

ID: 105444

File Name: f5_bigip_SOL84940705.nasl

Version: 3.6

Type: local

Published: 12/26/2017

Updated: 1/4/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:f5:big-ip_access_policy_manager, cpe:/a:f5:big-ip_advanced_firewall_manager, cpe:/a:f5:big-ip_application_acceleration_manager, cpe:/a:f5:big-ip_application_security_manager, cpe:/a:f5:big-ip_application_visibility_and_reporting, cpe:/a:f5:big-ip_global_traffic_manager, cpe:/a:f5:big-ip_link_controller, cpe:/a:f5:big-ip_local_traffic_manager, cpe:/a:f5:big-ip_policy_enforcement_manager, cpe:/a:f5:big-ip_webaccelerator, cpe:/h:f5:big-ip, cpe:/h:f5:big-ip_protocol_security_manager

Required KB Items: Host/local_checks_enabled, Host/BIG-IP/hotfix, Host/BIG-IP/modules, Host/BIG-IP/version, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 4/14/2017

Reference Information

CVE: CVE-2016-8623