cURL/libcURL up to 7.41.0 NTLM Connection access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in cURL and libcURL up to 7.41.0 (Network Utility Software). This issue affects an unknown functionality of the component NTLM Connection Handler. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, and integrity. The summary by CVE is:

cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which allows remote attackers to connect as other users via an unauthenticated request, a similar issue to CVE-2014-0015.

The weakness was published 04/24/2015 by Paras Sethia (Website). The advisory is shared at curl.haxx.se. The identification of this vulnerability is CVE-2015-3143 since 04/10/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 83128 (Fedora 20 : curl-7.32.0-20.fc20 (2015-6712)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 43619 (Juniper Junos OS Multiple vulnerabilities in cURL versions (JSA10874)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (83128). Similar entries are available at 8439, 9262, 10906 and 11245.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 83128
Nessus Name: Fedora 20 : curl-7.32.0-20.fc20 (2015-6712)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: ALAS-2015-514
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/10/2015 🔍
04/22/2015 +12 days 🔍
04/23/2015 +1 days 🔍
04/24/2015 +1 days 🔍
04/24/2015 +0 days 🔍
04/28/2015 +4 days 🔍
04/29/2015 +1 days 🔍
05/04/2015 +5 days 🔍
04/13/2016 +345 days 🔍
04/14/2016 +1 days 🔍
05/09/2022 +2216 days 🔍

Sourcesinfo

Advisory: USN-2591-1
Researcher: Paras Sethia
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3143 (🔍)
OVAL: 🔍

SecurityTracker: 1032232
Vulnerability Center: 58207 - cURL and libcurl 7.10.6 through 7.41.0 Remote Security Bypass via an Unauthenticated Request, Medium
SecurityFocus: 74299 - cURL/libcURL NTLM connection CVE-2015-3143 Remote Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 04/28/2015 12:09
Updated: 05/09/2022 18:21
Changes: 04/28/2015 12:09 (73), 02/04/2019 16:00 (9), 05/09/2022 18:13 (3), 05/09/2022 18:21 (1)
Complete: 🔍
Cache ID: 3:BC6:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!