libcURL up to 7.39 darwinssl_connect_step1 certificate validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in libcURL up to 7.39 (Network Utility Software). It has been rated as critical. This issue affects the function darwinssl_connect_step1. The manipulation with an unknown input leads to a certificate validation vulnerability. Using CWE to declare the problem leads to CWE-295. The product does not validate, or incorrectly validates, a certificate. Impacted is integrity.

The weakness was released 01/08/2015 as confirmed advisory (Website). It is possible to read the advisory at curl.haxx.se. The identification of this vulnerability is CVE-2014-8151 since 10/10/2014. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1587.003 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 85408 (Mac OS X 10.10.x < 10.10.5 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context c.

Upgrading eliminates this vulnerability. A possible mitigation has been published 8 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (100568) and Tenable (85408). bugzilla.redhat.com is providing further details. Entries connected to this vulnerability are available at 11563, 68958, 69014 and 77102.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Certificate validation
CWE: CWE-295 / CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85408
Nessus Name: Mac OS X 10.10.x < 10.10.5 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802738
OpenVAS Name: Junos Multiple cURL and libcurl Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

10/10/2014 🔍
01/08/2015 +90 days 🔍
01/08/2015 +0 days 🔍
01/15/2015 +7 days 🔍
02/05/2015 +21 days 🔍
08/11/2015 +187 days 🔍
08/17/2015 +6 days 🔍
04/13/2016 +240 days 🔍
04/14/2016 +1 days 🔍
03/08/2022 +2154 days 🔍

Sourcesinfo

Advisory: curl.haxx.se
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-8151 (🔍)
X-Force: 100568 - libcURL darwinssl_connect_step1 spoofing, Medium Risk
Vulnerability Center: 58211 - libcurl 7.31.0 through 7.39.0 Remote Spoofing Attack via a Crafted Certificate, Medium
SecurityFocus: 72981
Secunia: 61925 - cURL / libcURL Header Injection Weakness and Certificate Verification Security Issue, Not Critical

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 02/05/2015 10:37
Updated: 03/08/2022 10:19
Changes: 02/05/2015 10:37 (67), 03/18/2019 20:34 (13), 03/08/2022 10:19 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!