cURL/libcurl 7.x < 7.50.1 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9764

Synopsis

The host is running a version of cURL/libcurl that is vulnerable to multiple attack vectors.

Description

Versions of cURL and libcurl prior to 7.50.1 are affected by multiple vulnerabilities :

- A flaw exists in 'lib/vtls/vtls.c' due to the program attempting to resume TLS sessions even if the client certificate fails. This may allow a context-dependent attacker to bypass validation mechanisms. (CVE-2016-5419)
- A use-after-free error exists in the 'close_all_connections()' function in 'lib/multi.c'. The issue is triggered as connection pointers are not properly cleared for easy handles. This may allow a context-dependent attacker to dereference already freed memory and have an unspecified impact that may potentially include code execution. (CVE-2016-5421)

Solution

Upgrade to cURL/libcurl 7.50.1 or later.

See Also

https://curl.haxx.se/docs/adv_20160803C.html

https://curl.haxx.se/CVE-2016-5421.patch

https://curl.haxx.se/changes.html#7_50_1

Plugin Details

Severity: High

ID: 9764

Family: Web Clients

Published: 11/11/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:haxx:curl

Patch Publication Date: 8/3/2016

Vulnerability Publication Date: 7/31/2016

Reference Information

CVE: CVE-2016-5419, CVE-2016-5421

BID: 92306, 92319