CVE-2014-3613

Related Vulnerabilities: CVE-2014-3613  

It was found that the libcurl library did not correctly handle partial literal IP addresses when parsing received HTTP cookies. An attacker able to trick a user into connecting to a malicious server could use this flaw to set the user's cookie to a crafted domain, making other cookie-related issues easier to exploit.

It was found that the libcurl library did not correctly handle partial literal IP addresses when parsing received HTTP cookies. An attacker able to trick a user into connecting to a malicious server could use this flaw to set the user's cookie to a crafted domain, making other cookie-related issues easier to exploit.

Find out more about CVE-2014-3613 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affects the versions of curl as shipped with Red Hat Enterprise Linux 5 and is not planned to be corrected in future updates.

Inktank Ceph Enterprise 1.1 and 1.2 receives only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Inktank Ceph Enterprise Support Matrix:
http://www.inktank.com/enterprise/support/

CVSS v2 metrics

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (curl) RHSA-2015:2159 2015-11-19
Red Hat Enterprise Linux 6 (curl) RHSA-2015:1254 2015-07-20

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 curl Will not fix
RHEV Manager 3 mingw-virt-viewer Will not fix

Acknowledgements

Red Hat would like to thank the cURL project for reporting this issue. Upstream acknowledges Tim Ruehsen as the original reporter.

External References