Ubuntu 14.04 LTS : curl vulnerabilities (USN-2591-1)

critical Nessus Plugin ID 83182

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Paras Sethia discovered that curl could incorrectly re-use NTLM HTTP credentials when subsequently connecting to the same host over HTTP.
(CVE-2015-3143)

Hanno Bock discovered that curl incorrectly handled zero-length host names. If a user or automated system were tricked into using a specially crafted host name, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3144)

Hanno Bock discovered that curl incorrectly handled cookie path elements. If a user or automated system were tricked into parsing a specially crafted cookie, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3145)

Isaac Boukris discovered that when using Negotiate authenticated connections, curl could incorrectly authenticate the entire connection and not just specific HTTP requests. (CVE-2015-3148)

Yehezkel Horowitz and Oren Souroujon discovered that curl sent HTTP headers both to servers and proxies by default, contrary to expectations. This issue only affected Ubuntu 14.10 and Ubuntu 15.04.
(CVE-2015-3153).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2591-1

Plugin Details

Severity: Critical

ID: 83182

File Name: ubuntu_USN-2591-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 5/1/2015

Updated: 10/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2015-3144

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2015-3153

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libcurl3, p-cpe:/a:canonical:ubuntu_linux:libcurl3-gnutls, p-cpe:/a:canonical:ubuntu_linux:libcurl3-nss, p-cpe:/a:canonical:ubuntu_linux:libcurl3-udeb, p-cpe:/a:canonical:ubuntu_linux:libcurl4-gnutls-dev, p-cpe:/a:canonical:ubuntu_linux:libcurl4-nss-dev, p-cpe:/a:canonical:ubuntu_linux:libcurl4-openssl-dev, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:curl, p-cpe:/a:canonical:ubuntu_linux:curl-udeb

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2015

Vulnerability Publication Date: 4/24/2015

Reference Information

CVE: CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148, CVE-2015-3153

USN: 2591-1