Debian DSA-3705-1 : curl - security update

critical Nessus Plugin ID 94588

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in cURL, an URL transfer library :

- CVE-2016-8615 It was discovered that a malicious HTTP server could inject new cookies for arbitrary domains into a cookie jar.

- CVE-2016-8616 It was discovered that when re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections.

- CVE-2016-8617 It was discovered that on systems with 32-bit addresses in userspace (e.g. x86, ARM, x32), the output buffer size value calculated in the base64 encode function would wrap around if input size was at least 1GB of data, causing an undersized output buffer to be allocated.

- CVE-2016-8618 It was discovered that the curl_maprintf() function could be tricked into doing a double-free due to an unsafe size_t multiplication on systems using 32 bit size_t variables.

- CVE-2016-8619 It was discovered that the Kerberos implementation could be tricked into doing a double-free when reading one of the length fields from a socket.

- CVE-2016-8620 It was discovered that the curl tool's 'globbing' feature could write to invalid memory areas when parsing invalid ranges.

- CVE-2016-8621 It was discovered that the function curl_getdate could read out of bounds when parsing invalid date strings.

- CVE-2016-8622 It was discovered that the URL percent-encoding decode function would return a signed 32bit integer variable as length, even though it allocated a destination buffer larger than 2GB, which would lead to a out-of-bounds write.

- CVE-2016-8623 It was discovered that libcurl could access an already-freed memory area due to concurrent access to shared cookies. This could lead to a denial of service or disclosure of sensitive information.

- CVE-2016-8624 It was discovered that curl wouldn't parse the authority component of a URL correctly when the host name part ends with a '#' character, and could be tricked into connecting to a different host.

Solution

Upgrade the curl packages.

For the stable distribution (jessie), these problems have been fixed in version 7.38.0-4+deb8u5.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-8615

https://security-tracker.debian.org/tracker/CVE-2016-8616

https://security-tracker.debian.org/tracker/CVE-2016-8617

https://security-tracker.debian.org/tracker/CVE-2016-8618

https://security-tracker.debian.org/tracker/CVE-2016-8619

https://security-tracker.debian.org/tracker/CVE-2016-8620

https://security-tracker.debian.org/tracker/CVE-2016-8621

https://security-tracker.debian.org/tracker/CVE-2016-8622

https://security-tracker.debian.org/tracker/CVE-2016-8623

https://security-tracker.debian.org/tracker/CVE-2016-8624

https://packages.debian.org/source/jessie/curl

https://www.debian.org/security/2016/dsa-3705

Plugin Details

Severity: Critical

ID: 94588

File Name: debian_DSA-3705.nasl

Version: 2.8

Type: local

Agent: unix

Published: 11/7/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:curl, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/3/2016

Reference Information

CVE: CVE-2016-8615, CVE-2016-8616, CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620, CVE-2016-8621, CVE-2016-8622, CVE-2016-8623, CVE-2016-8624

DSA: 3705