Vulnerability Details : CVE-2015-3153
The default configuration for cURL and libcurl before 7.42.1 sends custom HTTP headers to both the proxy and destination server, which might allow remote proxy servers to obtain sensitive information by reading the header contents.
Vulnerability category: Information leak
Products affected by CVE-2015-3153
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:enterprise_manager_ops_center:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
- cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-3153
3.76%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3153
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2015-3153
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3153
-
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
Oracle Critical Patch Update - January 2016Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/74408
cURL/libcURL CVE-2015-3153 Information Disclosure Vulnerability
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
CPU Oct 2018
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743
Juniper Networks - 2016-04 Security Bulletin: Junos: Multiple vulnerabilities in cURL and libcurl
-
https://support.apple.com/kb/HT205031
About the security content of OS X Yosemite v10.10.5 and Security Update 2015-006 - Apple SupportThird Party Advisory
-
http://curl.haxx.se/docs/adv_20150429.html
curl - sensitive HTTP server headers also sent to proxies - CVE-2015-3153Vendor Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
Oracle Solaris Bulletin - January 2016
-
http://lists.opensuse.org/opensuse-updates/2015-05/msg00017.html
openSUSE-SU-2015:0861-1: moderate: Security update for curl
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10131
McAfee Security Bulletin: McAfee Agent patch fixes three Libcurl vulnerabilities
-
http://www.debian.org/security/2015/dsa-3240
Debian -- Security Information -- DSA-3240-1 curlThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2591-1
USN-2591-1: curl vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.securitytracker.com/id/1032233
libcurl CURLOPT_HTTPHEADER Option Discloses Potentially Sensitive Information to Remote Users - SecurityTrackerThird Party Advisory;VDB Entry
-
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Oracle Critical Patch Update - October 2015Patch;Third Party Advisory
Jump to