FreeBSD : cURL -- Multiple vulnerabilities (aa646c01-ea0d-11eb-9b84-d4c9ef517024)

medium Nessus Plugin ID 151971

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

The cURL project reports :

CURLOPT_SSLCERT mixup with Secure Transport (CVE-2021-22926)

TELNET stack contents disclosure again (CVE-2021-22925)

Bad connection reuse due to flawed path name checks (CVE-2021-92254)

Metalink download sends credentials (CVE-2021-92253)

Wrong content via metalink not discarded (CVE-2021-92252)

Solution

Update the affected package.

See Also

https://curl.se/docs/vuln-7.77.0.html

http://www.nessus.org/u?b356991b

Plugin Details

Severity: Medium

ID: 151971

File Name: freebsd_pkg_aa646c01ea0d11eb9b84d4c9ef517024.nasl

Version: 1.9

Type: local

Published: 7/22/2021

Updated: 12/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-22925

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-22922

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:curl, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/21/2021

Vulnerability Publication Date: 7/21/2021

Reference Information

CVE: CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926

IAVA: 2021-A-0352-S