cURL / libcURL 7.x < 7.42.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8863

Synopsis

The cURL program is a library and command-line tool for transferring data using various protocols, including HTTP, FTP, and LDAP. A vulnerable version of cURL was detected from the host.

Description

cURL and libcurl before 7.42.0 are unpatched for the following vulnerabilities:

- A flaw may be triggered when an application reuses an authenticated connection and performs a subsequent unauthenticated NTLM HTTP request allowing an attacker to bypass authentication mechanisms. (CVE-2015-3143)
- An off-by-one flaw in the 'fix_hostname()' function that is triggered when handling a zero-length hostname allowing an attacker to cause a program linked against the library to crash. (CVE-2015-3144)
- A flaw in the 'sanitize_cookie_path()' function is triggered when handling a cookie path element that consists of a single double-quote allowing an attacker to destroy heap memory and potentially cause a program linked against the library to crash. (CVE-2015-3145)
- A flaw may be triggered when a request is Negotiate authenticated, which can cause the program to treat the entire connection as authenticated rather than just that specific request allowing an attacker to bypass authentication mechanisms for subsequent requests. (CVE-2015-3148)

Solution

Upgrade to cURL/libcURL 7.42.0 or later.

See Also

http://curl.haxx.se/docs/adv_20150422A.html

http://curl.haxx.se/docs/adv_20150422B.html

http://curl.haxx.se/docs/adv_20150422C.html

http://curl.haxx.se/docs/adv_20150422D.html

Plugin Details

Severity: High

ID: 8863

Family: Web Clients

Published: 9/15/2015

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:haxx:curl

Patch Publication Date: 4/22/2015

Vulnerability Publication Date: 4/22/2015

Reference Information

CVE: CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148

BID: 74299, 74300, 74301, 74303