var-201505-0084
Vulnerability from variot
The default configuration for cURL and libcurl before 7.42.1 sends custom HTTP headers to both the proxy and destination server, which might allow remote proxy servers to obtain sensitive information by reading the header contents. cURL/libcURL is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in launching further attacks. Versions prior to cURL/libcURL 7.42.1 are vulnerable. Both Haxx curl and libcurl are products of the Swedish company Haxx. curl is a set of file transfer tools that use URL syntax to work on the command line. libcurl is a free, open source client-side URL transfer library. ============================================================================ Ubuntu Security Notice USN-2591-1 April 30, 2015
curl vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in curl.
Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries
Details:
Paras Sethia discovered that curl could incorrectly re-use NTLM HTTP credentials when subsequently connecting to the same host over HTTP. (CVE-2015-3143)
Hanno B=C3=B6ck discovered that curl incorrectly handled zero-length host names. If a user or automated system were tricked into using a specially crafted host name, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3144)
Hanno B=C3=B6ck discovered that curl incorrectly handled cookie path elements. If a user or automated system were tricked into parsing a specially crafted cookie, an attacker could possibly use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3145)
Isaac Boukris discovered that when using Negotiate authenticated connections, curl could incorrectly authenticate the entire connection and not just specific HTTP requests. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3153)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libcurl3 7.38.0-3ubuntu2.2 libcurl3-gnutls 7.38.0-3ubuntu2.2 libcurl3-nss 7.38.0-3ubuntu2.2
Ubuntu 14.10: libcurl3 7.37.1-1ubuntu3.4 libcurl3-gnutls 7.37.1-1ubuntu3.4 libcurl3-nss 7.37.1-1ubuntu3.4
Ubuntu 14.04 LTS: libcurl3 7.35.0-1ubuntu2.5 libcurl3-gnutls 7.35.0-1ubuntu2.5 libcurl3-nss 7.35.0-1ubuntu2.5
Ubuntu 12.04 LTS: libcurl3 7.22.0-3ubuntu4.14 libcurl3-gnutls 7.22.0-3ubuntu4.14 libcurl3-nss 7.22.0-3ubuntu4.14
In general, a standard system update will make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-2591-1 CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148, CVE-2015-3153
Package Information: https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.2 https://launchpad.net/ubuntu/+source/curl/7.37.1-1ubuntu3.4 https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.5 https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.14 .
For the stable distribution (jessie), this problem has been fixed in version 7.38.0-4+deb8u2.
For the testing distribution (stretch), this problem will be fixed in version 7.42.1-1.
For the unstable distribution (sid), this problem has been fixed in version 7.42.1-1.
We recommend that you upgrade your curl packages.
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIcBAEBCgAGBQJVQRUAAAoJEK+lG9bN5XPL2EoP/R4lDm9GEKBSvQBeSGLn7y2Z GWY5olgtUd5s4/zJ+E+McGMyhYf6Fj2lnec/7SMT7Unk2nwZJb0G1Zi8STMu0FKV OGwqbZwMeac1rvR80U1vrTOmOTNFiu2xEGa4cGf7Pw4u+dOCtBDXSiKhAxGljfxf C6ooSfrMw1+UgHMuOcWqXkOO2bfbrm+vRlq8pAZMMhbMvbqUUeRaJ5T0+n2J8rXw bUOtjNXdJ2S64Ci+2VSNfvrIHoFzPVKFcUq/w3WwmXORtWVtrbKA07DoNknLNbvb OhYB4kqS3SmHzHvKoggBJ+CUFQatp8b8PwZwxoBuZTNG4BtUoXogAbATcWiNxlIJ 1+tw0uTtorUH8Shcg3twa6jAimiTyx2mrFXkcDTvkPWsiidvviaRjaKKh1vk6jQX PraF0+qqF0xFmeZiM4jMySF+O2PCdZVqTD6cdDOpvtCl+nnaHNTM9aOflJ2u/sy9 Mt7mFiEvOm56fKcwmmB8SQIc6jsvLSN86UELvBgxxUw5+Pg7QFnc25Ax01FcKNd5 FWWllwQHhvlWtWn/sj1nw8N1VnrzhG8TAn5pWccrwD5zbWT86/IgZVK2j1euase8 jbTEFetajJYE0XBeD0aXhGxO0h+0rp7pjHRlPbbREFQf5MqaB6LURPoSyCfWdxkN Tn26Gc16Uz/NwnNfmCxT =5rwp -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201505-0084", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "12.2.0" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "12.3.0" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "12.2.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.10.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "curl", "scope": "lte", "trust": 1.0, "vendor": "haxx", "version": "7.42.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.1" }, { "model": "enterprise manager ops center", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "12.1.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.10" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "libcurl", "scope": "lte", "trust": 1.0, "vendor": "haxx", "version": "7.42.0" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "(vivid)" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "12.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "14.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "14.10" }, { "model": "curl", "scope": "lt", "trust": 0.8, "vendor": "haxx", "version": "7.42.1" }, { "model": "libcurl", "scope": "lt", "trust": 0.8, "vendor": "haxx", "version": "7.42.1" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.10 to 10.10.4" }, { "model": "mysql", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "enterprise monitor 2.3.20" }, { "model": "mysql", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "enterprise monitor 3.0.22" }, { "model": "enterprise manager", "scope": "lt", "trust": 0.8, "vendor": "oracle", "version": "grid control of enterprise manager ops center 12.1.4" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "grid control of enterprise manager ops center 12.2.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "grid control of enterprise manager ops center 12.2.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "grid control of enterprise manager ops center 12.3.0" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "12.1.3" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "agent", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.00.0200" }, { "model": "agent", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0.0.1421" }, { "model": "agent", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.2" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.5" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.4" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.4" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.2" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" } ], "sources": [ { "db": "BID", "id": "74408" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "db": "CNNVD", "id": "CNNVD-201505-010" }, { "db": "NVD", "id": "CVE-2015-3153" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:canonical:ubuntu", "vulnerable": true }, { "cpe22Uri": "cpe:/a:haxx:curl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:haxx:libcurl", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:mysql", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:enterprise_manager", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-002535" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Martin Prpic", "sources": [ { "db": "BID", "id": "74408" } ], "trust": 0.3 }, "cve": "CVE-2015-3153", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2015-3153", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-81114", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2015-3153", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2015-3153", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201505-010", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-81114", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-3153", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-81114" }, { "db": "VULMON", "id": "CVE-2015-3153" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "db": "CNNVD", "id": "CNNVD-201505-010" }, { "db": "NVD", "id": "CVE-2015-3153" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The default configuration for cURL and libcurl before 7.42.1 sends custom HTTP headers to both the proxy and destination server, which might allow remote proxy servers to obtain sensitive information by reading the header contents. cURL/libcURL is prone to an information-disclosure vulnerability. \nAttackers can exploit this issue to obtain sensitive information that may aid in launching further attacks. \nVersions prior to cURL/libcURL 7.42.1 are vulnerable. Both Haxx curl and libcurl are products of the Swedish company Haxx. curl is a set of file transfer tools that use URL syntax to work on the command line. libcurl is a free, open source client-side URL transfer library. ============================================================================\nUbuntu Security Notice USN-2591-1\nApril 30, 2015\n\ncurl vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.10\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in curl. \n\nSoftware Description:\n- curl: HTTP, HTTPS, and FTP client and client libraries\n\nDetails:\n\nParas Sethia discovered that curl could incorrectly re-use NTLM HTTP\ncredentials when subsequently connecting to the same host over HTTP. \n(CVE-2015-3143)\n\nHanno B=C3=B6ck discovered that curl incorrectly handled zero-length host names. \nIf a user or automated system were tricked into using a specially crafted\nhost name, an attacker could possibly use this issue to cause curl to\ncrash, resulting in a denial of service, or possibly execute arbitrary\ncode. This issue only affected Ubuntu 14.10 and Ubuntu 15.04. \n(CVE-2015-3144)\n\nHanno B=C3=B6ck discovered that curl incorrectly handled cookie path elements. \nIf a user or automated system were tricked into parsing a specially crafted\ncookie, an attacker could possibly use this issue to cause curl to crash,\nresulting in a denial of service, or possibly execute arbitrary code. This\nissue only affected Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. \n(CVE-2015-3145)\n\nIsaac Boukris discovered that when using Negotiate authenticated\nconnections, curl could incorrectly authenticate the entire connection and\nnot just specific HTTP requests. This\nissue only affected Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-3153)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libcurl3 7.38.0-3ubuntu2.2\n libcurl3-gnutls 7.38.0-3ubuntu2.2\n libcurl3-nss 7.38.0-3ubuntu2.2\n\nUbuntu 14.10:\n libcurl3 7.37.1-1ubuntu3.4\n libcurl3-gnutls 7.37.1-1ubuntu3.4\n libcurl3-nss 7.37.1-1ubuntu3.4\n\nUbuntu 14.04 LTS:\n libcurl3 7.35.0-1ubuntu2.5\n libcurl3-gnutls 7.35.0-1ubuntu2.5\n libcurl3-nss 7.35.0-1ubuntu2.5\n\nUbuntu 12.04 LTS:\n libcurl3 7.22.0-3ubuntu4.14\n libcurl3-gnutls 7.22.0-3ubuntu4.14\n libcurl3-nss 7.22.0-3ubuntu4.14\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-2591-1\n CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148,\n CVE-2015-3153\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.2\n https://launchpad.net/ubuntu/+source/curl/7.37.1-1ubuntu3.4\n https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.5\n https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.14\n. \n\nFor the stable distribution (jessie), this problem has been fixed in\nversion 7.38.0-4+deb8u2. \n\nFor the testing distribution (stretch), this problem will be fixed in\nversion 7.42.1-1. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 7.42.1-1. \n\nWe recommend that you upgrade your curl packages. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIcBAEBCgAGBQJVQRUAAAoJEK+lG9bN5XPL2EoP/R4lDm9GEKBSvQBeSGLn7y2Z\nGWY5olgtUd5s4/zJ+E+McGMyhYf6Fj2lnec/7SMT7Unk2nwZJb0G1Zi8STMu0FKV\nOGwqbZwMeac1rvR80U1vrTOmOTNFiu2xEGa4cGf7Pw4u+dOCtBDXSiKhAxGljfxf\nC6ooSfrMw1+UgHMuOcWqXkOO2bfbrm+vRlq8pAZMMhbMvbqUUeRaJ5T0+n2J8rXw\nbUOtjNXdJ2S64Ci+2VSNfvrIHoFzPVKFcUq/w3WwmXORtWVtrbKA07DoNknLNbvb\nOhYB4kqS3SmHzHvKoggBJ+CUFQatp8b8PwZwxoBuZTNG4BtUoXogAbATcWiNxlIJ\n1+tw0uTtorUH8Shcg3twa6jAimiTyx2mrFXkcDTvkPWsiidvviaRjaKKh1vk6jQX\nPraF0+qqF0xFmeZiM4jMySF+O2PCdZVqTD6cdDOpvtCl+nnaHNTM9aOflJ2u/sy9\nMt7mFiEvOm56fKcwmmB8SQIc6jsvLSN86UELvBgxxUw5+Pg7QFnc25Ax01FcKNd5\nFWWllwQHhvlWtWn/sj1nw8N1VnrzhG8TAn5pWccrwD5zbWT86/IgZVK2j1euase8\njbTEFetajJYE0XBeD0aXhGxO0h+0rp7pjHRlPbbREFQf5MqaB6LURPoSyCfWdxkN\nTn26Gc16Uz/NwnNfmCxT\n=5rwp\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2015-3153" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "db": "BID", "id": "74408" }, { "db": "VULHUB", "id": "VHN-81114" }, { "db": "VULMON", "id": "CVE-2015-3153" }, { "db": "PACKETSTORM", "id": "131699" }, { "db": "PACKETSTORM", "id": "131691" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3153", "trust": 3.1 }, { "db": "BID", "id": "74408", "trust": 1.5 }, { "db": "JUNIPER", "id": "JSA10743", "trust": 1.5 }, { "db": "MCAFEE", "id": "SB10131", "trust": 1.5 }, { "db": "SECTRACK", "id": "1032233", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2015-002535", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201505-010", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "131691", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-81114", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-3153", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131699", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81114" }, { "db": "VULMON", "id": "CVE-2015-3153" }, { "db": "BID", "id": "74408" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "db": "PACKETSTORM", "id": "131699" }, { "db": "PACKETSTORM", "id": "131691" }, { "db": "CNNVD", "id": "CNNVD-201505-010" }, { "db": "NVD", "id": "CVE-2015-3153" } ] }, "id": "VAR-201505-0084", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-81114" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:27:27.726000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "title": "HT205031", "trust": 0.8, "url": "https://support.apple.com/en-us/HT205031" }, { "title": "HT205031", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT205031" }, { "title": "Text Form of Oracle Critical Patch Update - October 2015 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015verbose-2367954.html" }, { "title": "Oracle Critical Patch Update Advisory - January 2016", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "title": "Text Form of Oracle Critical Patch Update - January 2016 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html" }, { "title": "Oracle Critical Patch Update Advisory - October 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "title": "sensitive HTTP server headers also sent to proxies", "trust": 0.8, "url": "http://curl.haxx.se/docs/adv_20150429.html" }, { "title": "October 2015 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/october_2015_critical_patch_update" }, { "title": "January 2016 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/january_2016_critical_patch_update" }, { "title": "USN-2591-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/USN-2591-1/" }, { "title": "Debian Security Advisories: DSA-3240-1 curl -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=51935098e184b5220edf32459f592b54" }, { "title": "Red Hat: CVE-2015-3153", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2015-3153" }, { "title": "Ubuntu Security Notice: curl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-2591-1" }, { "title": "Apple: OS X Yosemite v10.10.5 and Security Update 2015-006", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=9834d0d73bf28fb80d3390930bafd906" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=63802a6c83b107c4e6e0c7f9241a66a8" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=eb439566c9130adc92d21bc093204cf8" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=744c19dc9f4f70ad58059bf8733ec9c1" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - October 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=81c63752a6f26433af2128b2e8c02385" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3153" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81114" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "db": "NVD", "id": "CVE-2015-3153" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-2591-1" }, { "trust": 1.8, "url": "http://curl.haxx.se/docs/adv_20150429.html" }, { "trust": 1.8, "url": "http://www.debian.org/security/2015/dsa-3240" }, { "trust": 1.5, "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "trust": 1.5, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "trust": 1.4, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10131" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/74408" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "trust": 1.2, "url": "https://support.apple.com/kb/ht205031" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1032233" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00017.html" }, { "trust": 1.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10743" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3153" }, { "trust": 0.8, "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3153" }, { "trust": 0.3, "url": "http://curl.haxx.se/" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1217341" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10743\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21903010" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21967448" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21957883" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099196" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21967789" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3153" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10743" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10131" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=39036" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3153" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2591-1/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3148" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3143" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.14" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/curl/7.37.1-1ubuntu3.4" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3144" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3145" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" } ], "sources": [ { "db": "VULHUB", "id": "VHN-81114" }, { "db": "VULMON", "id": "CVE-2015-3153" }, { "db": "BID", "id": "74408" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "db": "PACKETSTORM", "id": "131699" }, { "db": "PACKETSTORM", "id": "131691" }, { "db": "CNNVD", "id": "CNNVD-201505-010" }, { "db": "NVD", "id": "CVE-2015-3153" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-81114" }, { "db": "VULMON", "id": "CVE-2015-3153" }, { "db": "BID", "id": "74408" }, { "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "db": "PACKETSTORM", "id": "131699" }, { "db": "PACKETSTORM", "id": "131691" }, { "db": "CNNVD", "id": "CNNVD-201505-010" }, { "db": "NVD", "id": "CVE-2015-3153" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-05-01T00:00:00", "db": "VULHUB", "id": "VHN-81114" }, { "date": "2015-05-01T00:00:00", "db": "VULMON", "id": "CVE-2015-3153" }, { "date": "2015-04-29T00:00:00", "db": "BID", "id": "74408" }, { "date": "2015-05-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "date": "2015-04-30T15:48:24", "db": "PACKETSTORM", "id": "131699" }, { "date": "2015-04-30T15:45:42", "db": "PACKETSTORM", "id": "131691" }, { "date": "2015-05-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201505-010" }, { "date": "2015-05-01T15:59:05.817000", "db": "NVD", "id": "CVE-2015-3153" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-17T00:00:00", "db": "VULHUB", "id": "VHN-81114" }, { "date": "2018-10-17T00:00:00", "db": "VULMON", "id": "CVE-2015-3153" }, { "date": "2016-07-06T14:27:00", "db": "BID", "id": "74408" }, { "date": "2016-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002535" }, { "date": "2015-05-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201505-010" }, { "date": "2024-11-21T02:28:47.230000", "db": "NVD", "id": "CVE-2015-3153" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201505-010" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cURL and libcurl Vulnerability in which important information is obtained in default settings", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-002535" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201505-010" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.