ID

VAR-201504-0150


CVE

CVE-2015-3148


TITLE

cURL and libcurl Vulnerabilities connected as other users

Trust: 0.8

sources: JVNDB: JVNDB-2015-002487

DESCRIPTION

cURL and libcurl 7.10.6 through 7.41.0 do not properly re-use authenticated Negotiate connections, which allows remote attackers to connect as other users via a request. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlA third party can connect as another user via a request. cURL/libcURL is prone to a remote security-bypass vulnerability. An attacker can leverage this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. cURL/libcURL 7.10.6 through versions 7.41.0 are vulnerable. Both Haxx curl and libcurl are products of the Swedish company Haxx. ============================================================================ Ubuntu Security Notice USN-2591-1 April 30, 2015 curl vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Several security issues were fixed in curl. Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries Details: Paras Sethia discovered that curl could incorrectly re-use NTLM HTTP credentials when subsequently connecting to the same host over HTTP. (CVE-2015-3143) Hanno B=C3=B6ck discovered that curl incorrectly handled zero-length host names. If a user or automated system were tricked into using a specially crafted host name, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. If a user or automated system were tricked into parsing a specially crafted cookie, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3148) Yehezkel Horowitz and Oren Souroujon discovered that curl sent HTTP headers both to servers and proxies by default, contrary to expectations. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3153) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 15.04: libcurl3 7.38.0-3ubuntu2.2 libcurl3-gnutls 7.38.0-3ubuntu2.2 libcurl3-nss 7.38.0-3ubuntu2.2 Ubuntu 14.10: libcurl3 7.37.1-1ubuntu3.4 libcurl3-gnutls 7.37.1-1ubuntu3.4 libcurl3-nss 7.37.1-1ubuntu3.4 Ubuntu 14.04 LTS: libcurl3 7.35.0-1ubuntu2.5 libcurl3-gnutls 7.35.0-1ubuntu2.5 libcurl3-nss 7.35.0-1ubuntu2.5 Ubuntu 12.04 LTS: libcurl3 7.22.0-3ubuntu4.14 libcurl3-gnutls 7.22.0-3ubuntu4.14 libcurl3-nss 7.22.0-3ubuntu4.14 In general, a standard system update will make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201509-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: cURL: Multiple vulnerabilities Date: September 24, 2015 Bugs: #547376, #552618 ID: 201509-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in cURL, the worst of which can allow remote attackers to cause Denial of Service condition. Background ========== cURL is a tool and libcurl is a library for transferring data with URL syntax. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/curl < 7.43.0 >= 7.43.0 Description =========== Multiple vulnerabilities have been discovered in cURL. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All cURL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/curl-7.43.0" References ========== [ 1 ] CVE-2015-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3143 [ 2 ] CVE-2015-3144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3144 [ 3 ] CVE-2015-3145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3145 [ 4 ] CVE-2015-3148 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3148 [ 5 ] CVE-2015-3236 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3236 [ 6 ] CVE-2015-3237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3237 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201509-02 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . This is similar to the issue fixed in DSA-2849-1. CVE-2015-3144 When parsing URLs with a zero-length hostname (such as "http://:80"), libcurl would try to read from an invalid memory address. This could allow remote attackers to cause a denial of service (crash). This issue only affects the upcoming stable (jessie) and unstable (sid) distributions. CVE-2015-3145 When parsing HTTP cookies, if the parsed cookie's "path" element consists of a single double-quote, libcurl would try to write to an invalid heap memory address. This could allow remote attackers to cause a denial of service (crash). This issue only affects the upcoming stable (jessie) and unstable (sid) distributions. For the stable distribution (wheezy), these problems have been fixed in version 7.26.0-1+wheezy13. For the upcoming stable distribution (jessie), these problems have been fixed in version 7.38.0-4+deb8u1. For the unstable distribution (sid), these problems have been fixed in version 7.42.0-1. We recommend that you upgrade your curl packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: curl security, bug fix, and enhancement update Advisory ID: RHSA-2015:2159-06 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2159.html Issue date: 2015-11-19 CVE Names: CVE-2014-3613 CVE-2014-3707 CVE-2014-8150 CVE-2015-3143 CVE-2015-3148 ===================================================================== 1. Summary: Updated curl packages that fix multiple security issues, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. It was found that the libcurl library did not correctly handle partial literal IP addresses when parsing received HTTP cookies. An attacker able to trick a user into connecting to a malicious server could use this flaw to set the user's cookie to a crafted domain, making other cookie-related issues easier to exploit. (CVE-2014-3613) A flaw was found in the way the libcurl library performed the duplication of connection handles. If an application set the CURLOPT_COPYPOSTFIELDS option for a handle, using the handle's duplicate could cause the application to crash or disclose a portion of its memory. (CVE-2014-3707) It was discovered that the libcurl library failed to properly handle URLs with embedded end-of-line characters. An attacker able to make an application using libcurl access a specially crafted URL via an HTTP proxy could use this flaw to inject additional headers to the request or construct additional requests. (CVE-2014-8150) It was discovered that libcurl implemented aspects of the NTLM and Negotatiate authentication incorrectly. If an application uses libcurl and the affected mechanisms in a specifc way, certain requests to a previously NTLM-authenticated server could appears as sent by the wrong authenticated user. Additionally, the initial set of credentials for HTTP Negotiate-authenticated requests could be reused in subsequent requests, although a different set of credentials was specified. (CVE-2015-3143, CVE-2015-3148) Red Hat would like to thank the cURL project for reporting these issues. Bug fixes: * An out-of-protocol fallback to SSL 3.0 was available with libcurl. Attackers could abuse the fallback to force downgrade of the SSL version. The fallback has been removed from libcurl. Users requiring this functionality can explicitly enable SSL 3.0 through the libcurl API. (BZ#1154060) * TLS 1.1 and TLS 1.2 are no longer disabled by default in libcurl. You can explicitly disable them through the libcurl API. (BZ#1170339) * FTP operations such as downloading files took a significantly long time to complete. Now, the FTP implementation in libcurl correctly sets blocking direction and estimated timeout for connections, resulting in faster FTP transfers. (BZ#1218272) Enhancements: * With the updated packages, it is possible to explicitly enable or disable new Advanced Encryption Standard (AES) cipher suites to be used for the TLS protocol. (BZ#1066065) * The libcurl library did not implement a non-blocking SSL handshake, which negatively affected performance of applications based on the libcurl multi API. The non-blocking SSL handshake has been implemented in libcurl, and the libcurl multi API now immediately returns the control back to the application whenever it cannot read or write data from or to the underlying network socket. (BZ#1091429) * The libcurl library used an unnecessarily long blocking delay for actions with no active file descriptors, even for short operations. Some actions, such as resolving a host name using /etc/hosts, took a long time to complete. The blocking code in libcurl has been modified so that the initial delay is short and gradually increases until an event occurs. (BZ#1130239) All curl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1130239 - Difference in curl performance between RHEL6 and RHEL7 1136154 - CVE-2014-3613 curl: incorrect handling of IP addresses in cookie domain 1154060 - curl: Disable out-of-protocol fallback to SSL 3.0 1154941 - CVE-2014-3707 curl: incorrect handle duplication after COPYPOSTFIELDS 1161182 - Response headers added by proxy servers missing in CURLINFO_HEADER_SIZE 1166264 - NTLM: ignore CURLOPT_FORBID_REUSE during NTLM HTTP auth [RHEL-7] 1170339 - use the default min/max TLS version provided by NSS 1178692 - CVE-2014-8150 curl: URL request injection vulnerability in parseurlandfillconn() 1213306 - CVE-2015-3143 curl: re-using authenticated connection when unauthenticated 1213351 - CVE-2015-3148 curl: Negotiate not treated as connection-oriented 1218272 - Performance problem with libcurl and FTP on RHEL7.X 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: curl-7.29.0-25.el7.src.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: curl-7.29.0-25.el7.src.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: curl-7.29.0-25.el7.src.rpm aarch64: curl-7.29.0-25.el7.aarch64.rpm curl-debuginfo-7.29.0-25.el7.aarch64.rpm libcurl-7.29.0-25.el7.aarch64.rpm libcurl-devel-7.29.0-25.el7.aarch64.rpm ppc64: curl-7.29.0-25.el7.ppc64.rpm curl-debuginfo-7.29.0-25.el7.ppc.rpm curl-debuginfo-7.29.0-25.el7.ppc64.rpm libcurl-7.29.0-25.el7.ppc.rpm libcurl-7.29.0-25.el7.ppc64.rpm libcurl-devel-7.29.0-25.el7.ppc.rpm libcurl-devel-7.29.0-25.el7.ppc64.rpm ppc64le: curl-7.29.0-25.el7.ppc64le.rpm curl-debuginfo-7.29.0-25.el7.ppc64le.rpm libcurl-7.29.0-25.el7.ppc64le.rpm libcurl-devel-7.29.0-25.el7.ppc64le.rpm s390x: curl-7.29.0-25.el7.s390x.rpm curl-debuginfo-7.29.0-25.el7.s390.rpm curl-debuginfo-7.29.0-25.el7.s390x.rpm libcurl-7.29.0-25.el7.s390.rpm libcurl-7.29.0-25.el7.s390x.rpm libcurl-devel-7.29.0-25.el7.s390.rpm libcurl-devel-7.29.0-25.el7.s390x.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: curl-7.29.0-25.el7.src.rpm x86_64: curl-7.29.0-25.el7.x86_64.rpm curl-debuginfo-7.29.0-25.el7.i686.rpm curl-debuginfo-7.29.0-25.el7.x86_64.rpm libcurl-7.29.0-25.el7.i686.rpm libcurl-7.29.0-25.el7.x86_64.rpm libcurl-devel-7.29.0-25.el7.i686.rpm libcurl-devel-7.29.0-25.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3613 https://access.redhat.com/security/cve/CVE-2014-3707 https://access.redhat.com/security/cve/CVE-2014-8150 https://access.redhat.com/security/cve/CVE-2015-3143 https://access.redhat.com/security/cve/CVE-2015-3148 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWTkDjXlSAg2UNWIIRAiUIAKCDiD6XED0dZ145uiyufkWCK1ogUACgnQTY 3iELkxAEAUfZ3lJlUq4u7Uo= =rhuc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/curl-7.45.0-i486-1_slack14.1.txz: Upgraded. Fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3236 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3237 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/curl-7.45.0-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/curl-7.45.0-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/curl-7.45.0-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/curl-7.45.0-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/curl-7.45.0-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/curl-7.45.0-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/curl-7.45.0-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/curl-7.45.0-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/curl-7.45.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/curl-7.45.0-x86_64-1_slack14.1.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/curl-7.45.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/curl-7.45.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: e9307566f43c3c12ac72f12cea688741 curl-7.45.0-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 5fe5a7733ce969f8f468c6b03cf6b1f7 curl-7.45.0-x86_64-1_slack13.0.txz Slackware 13.1 package: 9d3d5ccbae7284c84c4667885bf9fd0d curl-7.45.0-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 7e7f04d3de8d34b8b082729ceaa53ba9 curl-7.45.0-x86_64-1_slack13.1.txz Slackware 13.37 package: 00bd418a8607ea74d1986c08d5358052 curl-7.45.0-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 23e7da7ab6846fed5d18b5f5399ac400 curl-7.45.0-x86_64-1_slack13.37.txz Slackware 14.0 package: 76f010b92c755f16f19840723d845e21 curl-7.45.0-i486-1_slack14.0.txz Slackware x86_64 14.0 package: daf0b67147a50e44d89f8852632fcdf7 curl-7.45.0-x86_64-1_slack14.0.txz Slackware 14.1 package: 8c2a5796d4a4ce840a767423667eb97b curl-7.45.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 763157115101b63867217707ff4a9021 curl-7.45.0-x86_64-1_slack14.1.txz Slackware -current package: 0c2d192aff4af6f74281a1d724d31ce3 n/curl-7.45.0-i586-1.txz Slackware x86_64 -current package: 4791e2bb2afd43ec0642d94e22259e81 n/curl-7.45.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg curl-7.45.0-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 http://advisories.mageia.org/MGASA-2015-0179.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: fd3f4894f5c5215c29b84d70f2c6ada2 mbs1/x86_64/curl-7.24.0-3.9.mbs1.x86_64.rpm a00d0747b4d6ae22475948119a42efc4 mbs1/x86_64/curl-examples-7.24.0-3.9.mbs1.x86_64.rpm d5291ae320dd5766e4b981ff66b36e19 mbs1/x86_64/lib64curl4-7.24.0-3.9.mbs1.x86_64.rpm 62d5295190433ca4ff7d2cda746d6b16 mbs1/x86_64/lib64curl-devel-7.24.0-3.9.mbs1.x86_64.rpm 5bcf6538291f947870a9ccfe62c9ea6d mbs1/SRPMS/curl-7.24.0-3.9.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you

Trust: 2.61

sources: NVD: CVE-2015-3148 // JVNDB: JVNDB-2015-002487 // BID: 74301 // VULHUB: VHN-81109 // VULMON: CVE-2015-3148 // PACKETSTORM: 131699 // PACKETSTORM: 133700 // PACKETSTORM: 131588 // PACKETSTORM: 134443 // PACKETSTORM: 134138 // PACKETSTORM: 131726

AFFECTED PRODUCTS

vendor:haxxmodel:curlscope:eqversion:7.28.1

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.12.1

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.13.1

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.16.3

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.13.0

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.12.2

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.16.2

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.13.2

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.12.3

Trust: 1.6

vendor:haxxmodel:curlscope:eqversion:7.40.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.16.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.30.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.34.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.2

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.18.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.11.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.18.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.6

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.15.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.6

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.15.5

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.23.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.15.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.16.3

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.38.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.33.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.4

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.18.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.28.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.36.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.5

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.3

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.20.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.14.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.10

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.26.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.29.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.17.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.16.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.11.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.23.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.10.7

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.16.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.15.3

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.18.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.12.3

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.6

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.11.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.28.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.31.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.13.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.3

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:22

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.4

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.15.4

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.24.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.25.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.4

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.36.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.10.6

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.3

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.35.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.14.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.22.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.5

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.17.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.11.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.20.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.23.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.12.0

Trust: 1.0

vendor:hpmodel:system management homepagescope:lteversion:7.5.3.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.16.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.15.3

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.10.8

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.12.2

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.34.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.11.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.37.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.28.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.11.2

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.31.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.13.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.6

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.30.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.15.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.12.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.17.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.32.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.14.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.4

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.37.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.38.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.23.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.18.2

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.22.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.41.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.33.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.26.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.7

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.7

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.16.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.4

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.15.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.3

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.37.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.10.7

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.29.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.17.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.32.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.14.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.37.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.27.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.3

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.40.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.18.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.15.1

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.41.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.15.5

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.15.4

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.24.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.25.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.21.7

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.19.7

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.16.4

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.15.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.10.6

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.35.0

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.12.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:21

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.10.8

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.04

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.21.5

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.39

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.19.5

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.39.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.20.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.16.2

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.20.1

Trust: 1.0

vendor:haxxmodel:libcurlscope:eqversion:7.13.2

Trust: 1.0

vendor:haxxmodel:curlscope:eqversion:7.27.0

Trust: 1.0

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope:eqversion:7.0

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:haxxmodel:curlscope:eqversion:7.10.6 to 7.41.0

Trust: 0.8

vendor:haxxmodel:libcurlscope:eqversion:7.10.6 to 7.41.0

Trust: 0.8

vendor:opensusemodel:opensusescope: - version: -

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10 to 10.10.4

Trust: 0.8

vendor:hewlett packardmodel:comwarescope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe intelligent management center platscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:system management homepagescope: - version: -

Trust: 0.8

vendor:novellmodel:opensusescope:eqversion:13.2

Trust: 0.6

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

sources: BID: 74301 // JVNDB: JVNDB-2015-002487 // CNNVD: CNNVD-201504-503 // NVD: CVE-2015-3148

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-3148
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-3148
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201504-503
value: MEDIUM

Trust: 0.6

VULHUB: VHN-81109
value: MEDIUM

Trust: 0.1

VULMON: CVE-2015-3148
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-3148
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-81109
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-81109 // VULMON: CVE-2015-3148 // JVNDB: JVNDB-2015-002487 // CNNVD: CNNVD-201504-503 // NVD: CVE-2015-3148

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-81109 // JVNDB: JVNDB-2015-002487 // NVD: CVE-2015-3148

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 133700 // CNNVD: CNNVD-201504-503

TYPE

Access Validation Error

Trust: 0.3

sources: BID: 74301

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-002487

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:DSA-3232url:https://www.debian.org/security/2015/dsa-3232

Trust: 0.8

title:FEDORA-2015-6695url:http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html

Trust: 0.8

title:FEDORA-2015-6728url:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html

Trust: 0.8

title:FEDORA-2015-6853url:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html

Trust: 0.8

title:FEDORA-2015-6864url:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html

Trust: 0.8

title:HPSBHF03544url:http://marc.info/?l=bugtraq&m=145612005512270&w=2

Trust: 0.8

title:HPSBMU03546url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763

Trust: 0.8

title:openSUSE-SU-2015:0799url:http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html

Trust: 0.8

title:Negotiate not treated as connection-orientedurl:http://curl.haxx.se/docs/adv_20150422B.html

Trust: 0.8

title:USN-2591-1url:http://www.ubuntu.com/usn/USN-2591-1

Trust: 0.8

title:curl-curl-7_42_0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55216

Trust: 0.6

title:curl-curl-7_42_0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55215

Trust: 0.6

title:Red Hat: Moderate: curl security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20170847 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: curl security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152159 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2015-3148url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-3148

Trust: 0.1

title:Ubuntu Security Notice: curl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2591-1

Trust: 0.1

title:Debian Security Advisories: DSA-3232-1 curl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6e7bbc3a8db398caa606cf6110790ac9

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-514url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-514

Trust: 0.1

title:Apple: OS X Yosemite v10.10.5 and Security Update 2015-006url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=9834d0d73bf28fb80d3390930bafd906

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=435ed9abc2fb1e74ce2a69605a01e326

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=eb439566c9130adc92d21bc093204cf8

Trust: 0.1

sources: VULMON: CVE-2015-3148 // JVNDB: JVNDB-2015-002487 // CNNVD: CNNVD-201504-503

EXTERNAL IDS

db:NVDid:CVE-2015-3148

Trust: 3.5

db:BIDid:74301

Trust: 1.5

db:SECTRACKid:1032232

Trust: 1.2

db:JUNIPERid:JSA10743

Trust: 1.2

db:JVNDBid:JVNDB-2015-002487

Trust: 0.8

db:CNNVDid:CNNVD-201504-503

Trust: 0.7

db:AUSCERTid:ESB-2021.0637

Trust: 0.6

db:VULHUBid:VHN-81109

Trust: 0.1

db:VULMONid:CVE-2015-3148

Trust: 0.1

db:PACKETSTORMid:131699

Trust: 0.1

db:PACKETSTORMid:133700

Trust: 0.1

db:PACKETSTORMid:131588

Trust: 0.1

db:PACKETSTORMid:134443

Trust: 0.1

db:PACKETSTORMid:134138

Trust: 0.1

db:PACKETSTORMid:131726

Trust: 0.1

sources: VULHUB: VHN-81109 // VULMON: CVE-2015-3148 // BID: 74301 // JVNDB: JVNDB-2015-002487 // PACKETSTORM: 131699 // PACKETSTORM: 133700 // PACKETSTORM: 131588 // PACKETSTORM: 134443 // PACKETSTORM: 134138 // PACKETSTORM: 131726 // CNNVD: CNNVD-201504-503 // NVD: CVE-2015-3148

REFERENCES

url:http://advisories.mageia.org/mgasa-2015-0179.html

Trust: 2.1

url:http://www.securityfocus.com/bid/74301

Trust: 1.3

url:https://security.gentoo.org/glsa/201509-02

Trust: 1.3

url:http://www.ubuntu.com/usn/usn-2591-1

Trust: 1.3

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.2

url:http://curl.haxx.se/docs/adv_20150422b.html

Trust: 1.2

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Trust: 1.2

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Trust: 1.2

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05045763

Trust: 1.2

url:https://support.apple.com/kb/ht205031

Trust: 1.2

url:http://www.debian.org/security/2015/dsa-3232

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-april/155957.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-april/156250.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/157017.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/157188.html

Trust: 1.2

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/156945.html

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:219

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:220

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-1254.html

Trust: 1.2

url:http://www.securitytracker.com/id/1032232

Trust: 1.2

url:http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html

Trust: 1.2

url:http://marc.info/?l=bugtraq&m=145612005512270&w=2

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10743

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3148

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3148

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-3148

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-3143

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0637

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-3144

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-3145

Trust: 0.4

url:http://curl.haxx.se/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-3148

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3236

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3143

Trust: 0.2

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10743

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=145612005512270&amp;w=2

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/284.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2017:0847

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2591-1/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=38683

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.14

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.37.1-1ubuntu3.4

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3153

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3144

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3145

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3143

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3237

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3236

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3148

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://:80"),

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2015-2159.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-3143

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3613

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3707

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8150

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3613

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3707

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8150

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3236

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3145

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3144

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3237

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

sources: VULHUB: VHN-81109 // VULMON: CVE-2015-3148 // BID: 74301 // JVNDB: JVNDB-2015-002487 // PACKETSTORM: 131699 // PACKETSTORM: 133700 // PACKETSTORM: 131588 // PACKETSTORM: 134443 // PACKETSTORM: 134138 // PACKETSTORM: 131726 // CNNVD: CNNVD-201504-503 // NVD: CVE-2015-3148

CREDITS

Isaac Boukris

Trust: 0.3

sources: BID: 74301

SOURCES

db:VULHUBid:VHN-81109
db:VULMONid:CVE-2015-3148
db:BIDid:74301
db:JVNDBid:JVNDB-2015-002487
db:PACKETSTORMid:131699
db:PACKETSTORMid:133700
db:PACKETSTORMid:131588
db:PACKETSTORMid:134443
db:PACKETSTORMid:134138
db:PACKETSTORMid:131726
db:CNNVDid:CNNVD-201504-503
db:NVDid:CVE-2015-3148

LAST UPDATE DATE

2024-09-17T22:47:41.118000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-81109date:2018-10-30T00:00:00
db:VULMONid:CVE-2015-3148date:2018-10-30T00:00:00
db:BIDid:74301date:2016-07-05T22:09:00
db:JVNDBid:JVNDB-2015-002487date:2016-09-08T00:00:00
db:CNNVDid:CNNVD-201504-503date:2021-02-22T00:00:00
db:NVDid:CVE-2015-3148date:2018-10-30T16:27:35.843

SOURCES RELEASE DATE

db:VULHUBid:VHN-81109date:2015-04-24T00:00:00
db:VULMONid:CVE-2015-3148date:2015-04-24T00:00:00
db:BIDid:74301date:2015-04-23T00:00:00
db:JVNDBid:JVNDB-2015-002487date:2015-04-28T00:00:00
db:PACKETSTORMid:131699date:2015-04-30T15:48:24
db:PACKETSTORMid:133700date:2015-09-25T06:54:51
db:PACKETSTORMid:131588date:2015-04-22T20:15:37
db:PACKETSTORMid:134443date:2015-11-20T00:41:15
db:PACKETSTORMid:134138date:2015-10-30T23:23:03
db:PACKETSTORMid:131726date:2015-05-04T17:18:17
db:CNNVDid:CNNVD-201504-503date:2015-04-27T00:00:00
db:NVDid:CVE-2015-3148date:2015-04-24T14:59:11