Fedora 24 : curl (2016-e8e8cdb4ed)

critical Nessus Plugin ID 94592

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- fix cookie injection for other servers (CVE-2016-8615)

- compare user/passwd case-sensitively while reusing connections (CVE-2016-8616)

- base64: check for integer overflow on large input (CVE-2016-8617)

- fix double-free in krb5 code (CVE-2016-8619)

- fix double-free in curl_maprintf() (CVE-2016-8618)

- fix glob parser write/read out of bounds (CVE-2016-8620)

- fix out-of-bounds read in curl_getdate() (CVE-2016-8621)

- fix URL unescape heap overflow via integer truncation (CVE-2016-8622)

- fix use-after-free via shared cookies (CVE-2016-8623)

- urlparse: accept '#' as end of host name (CVE-2016-8624)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected curl package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-e8e8cdb4ed

Plugin Details

Severity: Critical

ID: 94592

File Name: fedora_2016-e8e8cdb4ed.nasl

Version: 2.5

Type: local

Agent: unix

Published: 11/7/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:curl, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 11/5/2016

Vulnerability Publication Date: 7/31/2018

Reference Information

CVE: CVE-2016-8615, CVE-2016-8616, CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620, CVE-2016-8621, CVE-2016-8622, CVE-2016-8623, CVE-2016-8624