ID

VAR-201504-0149


CVE

CVE-2015-3145


TITLE

cURL and libcurl of sanitize_cookie_path Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2015-002486

DESCRIPTION

The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote character. cURL/libcURL are prone to a denial-of-service vulnerability. Attackers can exploit this issue to crash the affected application, denying service to legitimate users. Both Haxx curl and libcurl are products of the Swedish company Haxx. There is a security vulnerability in the 'sanitize_cookie_path' function of Haxx cURL and libcurl versions 7.31.0 to 7.41.0. The vulnerability is caused by the program not calculating the index correctly. ============================================================================ Ubuntu Security Notice USN-2591-1 April 30, 2015 curl vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Several security issues were fixed in curl. Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries Details: Paras Sethia discovered that curl could incorrectly re-use NTLM HTTP credentials when subsequently connecting to the same host over HTTP. (CVE-2015-3143) Hanno B=C3=B6ck discovered that curl incorrectly handled zero-length host names. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3144) Hanno B=C3=B6ck discovered that curl incorrectly handled cookie path elements. This issue only affected Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3148) Yehezkel Horowitz and Oren Souroujon discovered that curl sent HTTP headers both to servers and proxies by default, contrary to expectations. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3153) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 15.04: libcurl3 7.38.0-3ubuntu2.2 libcurl3-gnutls 7.38.0-3ubuntu2.2 libcurl3-nss 7.38.0-3ubuntu2.2 Ubuntu 14.10: libcurl3 7.37.1-1ubuntu3.4 libcurl3-gnutls 7.37.1-1ubuntu3.4 libcurl3-nss 7.37.1-1ubuntu3.4 Ubuntu 14.04 LTS: libcurl3 7.35.0-1ubuntu2.5 libcurl3-gnutls 7.35.0-1ubuntu2.5 libcurl3-nss 7.35.0-1ubuntu2.5 Ubuntu 12.04 LTS: libcurl3 7.22.0-3ubuntu4.14 libcurl3-gnutls 7.22.0-3ubuntu4.14 libcurl3-nss 7.22.0-3ubuntu4.14 In general, a standard system update will make all the necessary changes. References: http://www.ubuntu.com/usn/usn-2591-1 CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148, CVE-2015-3153 Package Information: https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.2 https://launchpad.net/ubuntu/+source/curl/7.37.1-1ubuntu3.4 https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.5 https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.14 . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201509-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: cURL: Multiple vulnerabilities Date: September 24, 2015 Bugs: #547376, #552618 ID: 201509-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in cURL, the worst of which can allow remote attackers to cause Denial of Service condition. Background ========== cURL is a tool and libcurl is a library for transferring data with URL syntax. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/curl < 7.43.0 >= 7.43.0 Description =========== Multiple vulnerabilities have been discovered in cURL. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All cURL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/curl-7.43.0" References ========== [ 1 ] CVE-2015-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3143 [ 2 ] CVE-2015-3144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3144 [ 3 ] CVE-2015-3145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3145 [ 4 ] CVE-2015-3148 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3148 [ 5 ] CVE-2015-3236 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3236 [ 6 ] CVE-2015-3237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3237 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201509-02 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3232-1 security@debian.org http://www.debian.org/security/ Alessandro Ghedini April 22, 2015 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : curl CVE ID : CVE-2015-3143 CVE-2015-3144 CVE-2015-3145 CVE-2015-3148 Several vulnerabilities were discovered in cURL, an URL transfer library: CVE-2015-3143 NTLM-authenticated connections could be wrongly reused for requests without any credentials set, leading to HTTP requests being sent over the connection authenticated as a different user. This is similar to the issue fixed in DSA-2849-1. CVE-2015-3144 When parsing URLs with a zero-length hostname (such as "http://:80"), libcurl would try to read from an invalid memory address. This issue only affects the upcoming stable (jessie) and unstable (sid) distributions. CVE-2015-3145 When parsing HTTP cookies, if the parsed cookie's "path" element consists of a single double-quote, libcurl would try to write to an invalid heap memory address. This issue only affects the upcoming stable (jessie) and unstable (sid) distributions. CVE-2015-3148 When doing HTTP requests using the Negotiate authentication method along with NTLM, the connection used would not be marked as authenticated, making it possible to reuse it and send requests for one user over the connection authenticated as a different user. For the stable distribution (wheezy), these problems have been fixed in version 7.26.0-1+wheezy13. For the upcoming stable distribution (jessie), these problems have been fixed in version 7.38.0-4+deb8u1. For the unstable distribution (sid), these problems have been fixed in version 7.42.0-1. We recommend that you upgrade your curl packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJVN484AAoJEK+lG9bN5XPL5isP/2PLo2iCsaKPAl4FCMC7G8uj D3WJgAx3dID1+FwDU/2GX7L4Lb8u7iDGY7qVJV09cdYVJUb9U5hiHrrjthR3WMhi qpK+2d3RtbzdKb83RJ+Ye/Px0O3wBtO5WZ5o8fWoPHXMPZzo9bPuqBHtYciNrhea ot3fWCK6TWCazSx4wU2MSoDhmu+GjxUqAwI9XhzKi5ui4YuUDZIGAZXe2XSmpyZy KyMFSTaEMCg972rWXmBJfq6mbiEkkNWKfPCFvLmDJAQA9RR9f6euTo4BOV2/NpJ7 m0OhXwofCy/7TIontfO+j+rB0p3pVI2YEC9zSF7ITqggH47rVjkeEGEO+fDOEKJz QqiATeDY77z5WINVFFDukbw5lMy+os848+r8WbfhWv7PMozWncIjcSxzBkTvX3QY iG2khFbpEYXnBt/JFXnCtYVMO94KhAw8+9e0+mOZvexglEo/tIcsseK20eu8KDw0 pDPpuqvxYF47uQTts/kNVkC4Yk5ZdCnIzZCoUUbfJ/5Lo+8pRlUCd3aOgIAfwwp5 TPXdTLr3cLajVBPWUwRolvuQD7fdht0294UlKZwGhXlYJ9UwqDVfYwAoc2KVt4hI mRMbBRdyy+LVzIOMXqYgOU0njpTZj+lTAWZkbeVmdMMUU/u0l2peGabJUbUmk35j 3UCM8MZyw4I0qI5KGlL1 =FvPw -----END PGP SIGNATURE----- . Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/curl-7.45.0-i486-1_slack14.1.txz: Upgraded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3236 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3237 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/curl-7.45.0-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/curl-7.45.0-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/curl-7.45.0-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/curl-7.45.0-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/curl-7.45.0-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/curl-7.45.0-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/curl-7.45.0-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/curl-7.45.0-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/curl-7.45.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/curl-7.45.0-x86_64-1_slack14.1.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/curl-7.45.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/curl-7.45.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: e9307566f43c3c12ac72f12cea688741 curl-7.45.0-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 5fe5a7733ce969f8f468c6b03cf6b1f7 curl-7.45.0-x86_64-1_slack13.0.txz Slackware 13.1 package: 9d3d5ccbae7284c84c4667885bf9fd0d curl-7.45.0-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 7e7f04d3de8d34b8b082729ceaa53ba9 curl-7.45.0-x86_64-1_slack13.1.txz Slackware 13.37 package: 00bd418a8607ea74d1986c08d5358052 curl-7.45.0-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 23e7da7ab6846fed5d18b5f5399ac400 curl-7.45.0-x86_64-1_slack13.37.txz Slackware 14.0 package: 76f010b92c755f16f19840723d845e21 curl-7.45.0-i486-1_slack14.0.txz Slackware x86_64 14.0 package: daf0b67147a50e44d89f8852632fcdf7 curl-7.45.0-x86_64-1_slack14.0.txz Slackware 14.1 package: 8c2a5796d4a4ce840a767423667eb97b curl-7.45.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 763157115101b63867217707ff4a9021 curl-7.45.0-x86_64-1_slack14.1.txz Slackware -current package: 0c2d192aff4af6f74281a1d724d31ce3 n/curl-7.45.0-i586-1.txz Slackware x86_64 -current package: 4791e2bb2afd43ec0642d94e22259e81 n/curl-7.45.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg curl-7.45.0-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 http://advisories.mageia.org/MGASA-2015-0179.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: b393afe9953fd43da5f93c4451f4f84d mbs2/x86_64/curl-7.34.0-3.2.mbs2.x86_64.rpm 545e67ed6bcaa35849991a672247aaec mbs2/x86_64/curl-examples-7.34.0-3.2.mbs2.noarch.rpm 489d8f2de0435424263da4be0dd0280d mbs2/x86_64/lib64curl4-7.34.0-3.2.mbs2.x86_64.rpm f0e972e99602adee6f11ae901daedc39 mbs2/x86_64/lib64curl-devel-7.34.0-3.2.mbs2.x86_64.rpm 7dfe1a041b36ad253d3e609a1ee5a089 mbs2/SRPMS/curl-7.34.0-3.2.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security

Trust: 2.52

sources: NVD: CVE-2015-3145 // JVNDB: JVNDB-2015-002486 // BID: 74303 // VULHUB: VHN-81106 // VULMON: CVE-2015-3145 // PACKETSTORM: 131699 // PACKETSTORM: 133700 // PACKETSTORM: 131588 // PACKETSTORM: 134138 // PACKETSTORM: 131727

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:22

Trust: 1.6

vendor:fedoraprojectmodel:fedorascope:eqversion:21

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.40.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.37.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.31.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.34.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.32.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.2

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.37.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.30.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.40.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.31.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.32.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.37.1

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.38.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.41.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.38.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.36.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.33.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.35.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.41.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.33.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.36.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.35.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.10

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.4

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.04

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.39

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.39.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.3

Trust: 1.0

vendor:hpmodel:system management homepagescope:lteversion:7.5.3.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.37.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.34.0

Trust: 1.0

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 1.0

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope:eqversion:7.0

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:haxxmodel:curlscope:eqversion:7.31.0 to 7.41.0

Trust: 0.8

vendor:haxxmodel:libcurlscope:eqversion:7.31.0 to 7.41.0

Trust: 0.8

vendor:opensusemodel:opensusescope: - version: -

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10 to 10.10.4

Trust: 0.8

vendor:hewlett packardmodel:system management homepagescope: - version: -

Trust: 0.8

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

sources: BID: 74303 // JVNDB: JVNDB-2015-002486 // CNNVD: CNNVD-201504-502 // NVD: CVE-2015-3145

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-3145
value: HIGH

Trust: 1.0

NVD: CVE-2015-3145
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201504-502
value: HIGH

Trust: 0.6

VULHUB: VHN-81106
value: HIGH

Trust: 0.1

VULMON: CVE-2015-3145
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-3145
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-81106
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-81106 // VULMON: CVE-2015-3145 // JVNDB: JVNDB-2015-002486 // CNNVD: CNNVD-201504-502 // NVD: CVE-2015-3145

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-81106 // JVNDB: JVNDB-2015-002486 // NVD: CVE-2015-3145

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 133700 // PACKETSTORM: 131727 // CNNVD: CNNVD-201504-502

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201504-502

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-002486

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:DSA-3232url:https://www.debian.org/security/2015/dsa-3232

Trust: 0.8

title:FEDORA-2015-6695url:http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html

Trust: 0.8

title:FEDORA-2015-6728url:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html

Trust: 0.8

title:FEDORA-2015-6853url:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html

Trust: 0.8

title:FEDORA-2015-6864url:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html

Trust: 0.8

title:HPSBMU03546url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763

Trust: 0.8

title:openSUSE-SU-2015:0799url:http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html

Trust: 0.8

title:cookie parser out of boundary memory accessurl:http://curl.haxx.se/docs/adv_20150422C.html

Trust: 0.8

title:USN-2591-1url:http://www.ubuntu.com/usn/USN-2591-1

Trust: 0.8

title:curl-curl-7_42_0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55216

Trust: 0.6

title:curl-curl-7_42_0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55215

Trust: 0.6

title:Red Hat: CVE-2015-3145url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-3145

Trust: 0.1

title:Debian Security Advisories: DSA-3232-1 curl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6e7bbc3a8db398caa606cf6110790ac9

Trust: 0.1

title:Ubuntu Security Notice: curl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2591-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-514url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-514

Trust: 0.1

title:Apple: OS X Yosemite v10.10.5 and Security Update 2015-006url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=9834d0d73bf28fb80d3390930bafd906

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=81c63752a6f26433af2128b2e8c02385

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=eb439566c9130adc92d21bc093204cf8

Trust: 0.1

title:afl-cveurl:https://github.com/mrash/afl-cve

Trust: 0.1

sources: VULMON: CVE-2015-3145 // JVNDB: JVNDB-2015-002486 // CNNVD: CNNVD-201504-502

EXTERNAL IDS

db:NVDid:CVE-2015-3145

Trust: 3.4

db:BIDid:74303

Trust: 1.5

db:JUNIPERid:JSA10743

Trust: 1.5

db:SECTRACKid:1032232

Trust: 1.2

db:JVNDBid:JVNDB-2015-002486

Trust: 0.8

db:CNNVDid:CNNVD-201504-502

Trust: 0.7

db:SECUNIAid:64164

Trust: 0.6

db:SECUNIAid:64284

Trust: 0.6

db:VULHUBid:VHN-81106

Trust: 0.1

db:VULMONid:CVE-2015-3145

Trust: 0.1

db:PACKETSTORMid:131699

Trust: 0.1

db:PACKETSTORMid:133700

Trust: 0.1

db:PACKETSTORMid:131588

Trust: 0.1

db:PACKETSTORMid:134138

Trust: 0.1

db:PACKETSTORMid:131727

Trust: 0.1

sources: VULHUB: VHN-81106 // VULMON: CVE-2015-3145 // BID: 74303 // JVNDB: JVNDB-2015-002486 // PACKETSTORM: 131699 // PACKETSTORM: 133700 // PACKETSTORM: 131588 // PACKETSTORM: 134138 // PACKETSTORM: 131727 // CNNVD: CNNVD-201504-502 // NVD: CVE-2015-3145

REFERENCES

url:http://advisories.mageia.org/mgasa-2015-0179.html

Trust: 2.1

url:http://curl.haxx.se/docs/adv_20150422c.html

Trust: 2.1

url:http://www.debian.org/security/2015/dsa-3232

Trust: 1.8

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Trust: 1.5

url:http://www.securityfocus.com/bid/74303

Trust: 1.3

url:https://security.gentoo.org/glsa/201509-02

Trust: 1.3

url:http://www.ubuntu.com/usn/usn-2591-1

Trust: 1.3

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.2

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

Trust: 1.2

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05045763

Trust: 1.2

url:https://support.apple.com/kb/ht205031

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-april/155957.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-april/156250.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/157017.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/157188.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/156945.html

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:219

Trust: 1.2

url:http://www.securitytracker.com/id/1032232

Trust: 1.2

url:http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html

Trust: 1.2

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10743

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3145

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3145

Trust: 0.8

url:http://secunia.com/advisories/64164

Trust: 0.6

url:http://secunia.com/advisories/64284

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-3148

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-3143

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-3145

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-3144

Trust: 0.4

url:http://curl.haxx.se/

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10743&cat=sirt_1&actp=list

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903004

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903006

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21967789

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3236

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3143

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3148

Trust: 0.2

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10743

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-3145

Trust: 0.1

url:https://usn.ubuntu.com/2591-1/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.14

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.37.1-1ubuntu3.4

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3153

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3144

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3145

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3143

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3237

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3236

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3148

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://:80"),

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3236

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3144

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3237

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

sources: VULHUB: VHN-81106 // VULMON: CVE-2015-3145 // BID: 74303 // JVNDB: JVNDB-2015-002486 // PACKETSTORM: 131699 // PACKETSTORM: 133700 // PACKETSTORM: 131588 // PACKETSTORM: 134138 // PACKETSTORM: 131727 // CNNVD: CNNVD-201504-502 // NVD: CVE-2015-3145

CREDITS

Hanno B&amp;amp;ouml;ck

Trust: 0.3

sources: BID: 74303

SOURCES

db:VULHUBid:VHN-81106
db:VULMONid:CVE-2015-3145
db:BIDid:74303
db:JVNDBid:JVNDB-2015-002486
db:PACKETSTORMid:131699
db:PACKETSTORMid:133700
db:PACKETSTORMid:131588
db:PACKETSTORMid:134138
db:PACKETSTORMid:131727
db:CNNVDid:CNNVD-201504-502
db:NVDid:CVE-2015-3145

LAST UPDATE DATE

2024-08-14T12:22:45.599000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-81106date:2018-10-30T00:00:00
db:VULMONid:CVE-2015-3145date:2018-10-30T00:00:00
db:BIDid:74303date:2016-07-06T14:27:00
db:JVNDBid:JVNDB-2015-002486date:2016-09-08T00:00:00
db:CNNVDid:CNNVD-201504-502date:2015-04-27T00:00:00
db:NVDid:CVE-2015-3145date:2018-10-30T16:27:35.843

SOURCES RELEASE DATE

db:VULHUBid:VHN-81106date:2015-04-24T00:00:00
db:VULMONid:CVE-2015-3145date:2015-04-24T00:00:00
db:BIDid:74303date:2015-04-22T00:00:00
db:JVNDBid:JVNDB-2015-002486date:2015-04-28T00:00:00
db:PACKETSTORMid:131699date:2015-04-30T15:48:24
db:PACKETSTORMid:133700date:2015-09-25T06:54:51
db:PACKETSTORMid:131588date:2015-04-22T20:15:37
db:PACKETSTORMid:134138date:2015-10-30T23:23:03
db:PACKETSTORMid:131727date:2015-05-04T17:18:27
db:CNNVDid:CNNVD-201504-502date:2015-04-27T00:00:00
db:NVDid:CVE-2015-3145date:2015-04-24T14:59:10.157