Debian DSA-3638-1 : curl - security update

high Nessus Plugin ID 92730

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in cURL, an URL transfer library :

- CVE-2016-5419 Bru Rom discovered that libcurl would attempt to resume a TLS session even if the client certificate had changed.

- CVE-2016-5420 It was discovered that libcurl did not consider client certificates when reusing TLS connections.

- CVE-2016-5421 Marcelo Echeverria and Fernando Munoz discovered that libcurl was vulnerable to a use-after-free flaw.

Solution

Upgrade the curl packages.

For the stable distribution (jessie), these problems have been fixed in version 7.38.0-4+deb8u4.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-5419

https://security-tracker.debian.org/tracker/CVE-2016-5420

https://security-tracker.debian.org/tracker/CVE-2016-5421

https://packages.debian.org/source/jessie/curl

https://www.debian.org/security/2016/dsa-3638

Plugin Details

Severity: High

ID: 92730

File Name: debian_DSA-3638.nasl

Version: 2.11

Type: local

Agent: unix

Published: 8/5/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:curl, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/3/2016

Vulnerability Publication Date: 8/10/2016

Reference Information

CVE: CVE-2016-5419, CVE-2016-5420, CVE-2016-5421

DSA: 3638