Vulnerabilities > CVE-2009-0037 - Cross-Site Request Forgery (CSRF) vulnerability in Curl and Libcurl

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
curl
CWE-352
nessus
exploit available

Summary

The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • JSON Hijacking (aka JavaScript Hijacking)
    An attacker targets a system that uses JavaScript Object Notation (JSON) as a transport mechanism between the client and the server (common in Web 2.0 systems using AJAX) to steal possibly confidential information transmitted from the server back to the client inside the JSON object by taking advantage of the loophole in the browser's Same Origin Policy that does not prohibit JavaScript from one website to be included and executed in the context of another website. An attacker gets the victim to visit his or her malicious page that contains a script tag whose source points to the vulnerable system with a URL that requests a response from the server containing a JSON object with possibly confidential information. The malicious page also contains malicious code to capture the JSON object returned by the server before any other processing on it can take place, typically by overriding the JavaScript function used to create new objects. This hook allows the malicious code to get access to the creation of each object and transmit the possibly sensitive contents of the captured JSON object to the attackers' server. There is nothing in the browser's security model to prevent the attackers' malicious JavaScript code (originating from attacker's domain) to set up an environment (as described above) to intercept a JSON object response (coming from the vulnerable target system's domain), read its contents and transmit to the attackers' controlled site. The same origin policy protects the domain object model (DOM), but not the JSON.
  • Cross-Domain Search Timing
    An attacker initiates cross domain HTTP / GET requests and times the server responses. The timing of these responses may leak important information on what is happening on the server. Browser's same origin policy prevents the attacker from directly reading the server responses (in the absence of any other weaknesses), but does not prevent the attacker from timing the responses to requests that the attacker issued cross domain. For GET requests an attacker could for instance leverage the "img" tag in conjunction with "onload() / onerror()" javascript events. For the POST requests, an attacker could leverage the "iframe" element and leverage the "onload()" event. There is nothing in the current browser security model that prevents an attacker to use these methods to time responses to the attackers' cross domain requests. The timing for these responses leaks information. For instance, if a victim has an active session with their online e-mail account, an attacker could issue search requests in the victim's mailbox. While the attacker is not able to view the responses, based on the timings of the responses, the attacker could ask yes / no questions as to the content of victim's e-mails, who the victim e-mailed, when, etc. This is but one example; There are other scenarios where an attacker could infer potentially sensitive information from cross domain requests by timing the responses while asking the right questions that leak information.
  • Cross Site Identification
    An attacker harvests identifying information about a victim via an active session that the victim's browser has with a social networking site. A victim may have the social networking site open in one tab or perhaps is simply using the "remember me" feature to keep his or her session with the social networking site active. An attacker induces a payload to execute in the victim's browser that transparently to the victim initiates a request to the social networking site (e.g., via available social network site APIs) to retrieve identifying information about a victim. While some of this information may be public, the attacker is able to harvest this information in context and may use it for further attacks on the user (e.g., spear phishing). In one example of an attack, an attacker may post a malicious posting that contains an image with an embedded link. The link actually requests identifying information from the social networking site. A victim who views the malicious posting in his or her browser will have sent identifying information to the attacker, as long as the victim had an active session with the social networking site. There are many other ways in which the attacker may get the payload to execute in the victim's browser mainly by finding a way to hide it in some reputable site that the victim visits. The attacker could also send the link to the victim in an e-mail and trick the victim into clicking on the link. This attack is basically a cross site request forgery attack with two main differences. First, there is no action that is performed on behalf of the user aside from harvesting information. So standard CSRF protection may not work in this situation. Second, what is important in this attack pattern is the nature of the data being harvested, which is identifying information that can be obtained and used in context. This real time harvesting of identifying information can be used as a prelude for launching real time targeted social engineering attacks on the victim.
  • Cross Site Request Forgery (aka Session Riding)
    An attacker crafts malicious web links and distributes them (via web pages, email, etc.), typically in a targeted manner, hoping to induce users to click on the link and execute the malicious action against some third-party application. If successful, the action embedded in the malicious link will be processed and accepted by the targeted application with the users' privilege level. This type of attack leverages the persistence and implicit trust placed in user session cookies by many web applications today. In such an architecture, once the user authenticates to an application and a session cookie is created on the user's system, all following transactions for that session are authenticated using that cookie including potential actions initiated by an attacker and simply "riding" the existing session cookie.

Exploit-Db

descriptioncURL/libcURL 7.19.3 HTTP 'Location:' Redirect Security Bypass Vulnerability. CVE-2009-0037. Remote exploit for linux platform
idEDB-ID:32834
last seen2016-02-03
modified2009-03-03
published2009-03-03
reporterDavid Kierznowski
sourcehttps://www.exploit-db.com/download/32834/
titlecURL/libcURL <= 7.19.3 HTTP 'Location:' Redirect Security Bypass Vulnerability

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-726-1.NASL
    descriptionIt was discovered that curl did not enforce any restrictions when following URL redirects. If a user or automated system were tricked into opening a URL to an untrusted server, an attacker could use redirects to gain access to arbitrary files. This update changes curl behavior to prevent following
    last seen2020-06-01
    modified2020-06-02
    plugin id37148
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37148
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : curl vulnerability (USN-726-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1738.NASL
    descriptionDavid Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect. This update introduces a new option called CURLOPT_REDIR_PROTOCOLS which by default does not include the scp and file protocol handlers.
    last seen2020-06-01
    modified2020-06-02
    plugin id35908
    published2009-03-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35908
    titleDebian DSA-1738-1 : curl - arbitrary file access
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2009-0009_REMOTE.NASL
    descriptionThe remote VMware ESX host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in sudo in file parse.c due to a failure to properly interpret a system group (%group) in the sudoers configuration file when handling authorization decisions for users belonging to that group. A local attacker can exploit this to gain root privileges via a crafted sudo command. (CVE-2009-0034) - A flaw exists in the redirect implementation in libcurl that allows arbitrary Location values to be accepted when CURLOPT_FOLLOWLOCATION is enabled. An attacker with control of a remote HTTP server can exploit this, via crafted redirect URLs, to trigger requests to intranet servers, to read or write arbitrary files, or to execute arbitrary commands. (CVE-2009-0037) - A flaw exists in udev due to a failure to verify that a NETLINK message originates from the kernel space. A local attacker can exploit this, via a crafted NETLINK message, to gain elevated privileges on the root file system. (CVE-2009-1185)
    last seen2020-06-01
    modified2020-06-02
    plugin id89115
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89115
    titleVMware ESX Multiple Vulnerabilities (VMSA-2009-0009) (remote check)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CURL-6015.NASL
    descriptionArbitrary file access via HTTP-redirect has been fixed in curl. CVE-2009-0037 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id41496
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41496
    titleSuSE 10 Security Update : curl (ZYPP Patch Number 6015)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0341.NASL
    descriptionUpdated curl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. David Kierznowski discovered a flaw in libcurl where it would not differentiate between different target URLs when handling automatic redirects. This caused libcurl to follow any new URL that it understood, including the
    last seen2020-06-01
    modified2020-06-02
    plugin id35965
    published2009-03-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35965
    titleCentOS 3 / 4 : curl (CESA-2009:0341)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12356.NASL
    descriptionArbitrary file access via HTTP-redirect has been fixed in curl. CVE-2009-0037 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id41280
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41280
    titleSuSE9 Security Update : curl (YOU Patch Number 12356)
  • NASL familyWeb Servers
    NASL idHPSMH_7_0_0_24.NASL
    descriptionAccording to the web server
    last seen2020-06-01
    modified2020-06-02
    plugin id58811
    published2012-04-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58811
    titleHP System Management Homepage < 7.0 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CURL-6004.NASL
    descriptionArbitrary file access via HTTP-redirect has been fixed in curl. CVE-2009-0037 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id35758
    published2009-03-03
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35758
    titleopenSUSE 10 Security Update : curl (curl-6004)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2247.NASL
    descriptionUpdate to curl-7.19.4 fixes CVE-2009-0037. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36748
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36748
    titleFedora 10 : curl-7.19.4-1.fc10 (2009-2247)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0341.NASL
    descriptionUpdated curl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. David Kierznowski discovered a flaw in libcurl where it would not differentiate between different target URLs when handling automatic redirects. This caused libcurl to follow any new URL that it understood, including the
    last seen2020-06-01
    modified2020-06-02
    plugin id35971
    published2009-03-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35971
    titleRHEL 2.1 / 3 / 4 / 5 : curl (RHSA-2009:0341)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0341.NASL
    descriptionFrom Red Hat Security Advisory 2009:0341 : Updated curl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. David Kierznowski discovered a flaw in libcurl where it would not differentiate between different target URLs when handling automatic redirects. This caused libcurl to follow any new URL that it understood, including the
    last seen2020-06-01
    modified2020-06-02
    plugin id67821
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67821
    titleOracle Linux 3 / 4 / 5 : curl (ELSA-2009-0341)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2265.NASL
    descriptionUpdate to curl-7.19.4 fixes CVE-2009-0037. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35782
    published2009-03-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35782
    titleFedora 9 : curl-7.19.4-1.fc9 (2009-2265)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-069.NASL
    descriptionA security vulnerability has been identified and fixed in curl, which could allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL (CVE-2009-0037). The updated packages have been patched to prevent this.
    last seen2020-06-01
    modified2020-06-02
    plugin id36751
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36751
    titleMandriva Linux Security Advisory : curl (MDVSA-2009:069)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_COMPAT-CURL2-6408.NASL
    descriptionThis update of libcurl2 fixes the 0-character handling in the subject name of a SSL certificate. This bug could be used to execute an undetected man-in-the-middle-attack. (CVE-2009-2417) Additionally the arbitrary file access problem was fixed. (CVE-2009-0037)
    last seen2020-06-01
    modified2020-06-02
    plugin id41489
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41489
    titleSuSE 10 Security Update : compat-curl2 (ZYPP Patch Number 6408)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-21 (cURL: Arbitrary file access) David Kierznowski reported that the redirect implementation accepts arbitrary Location values when CURLOPT_FOLLOWLOCATION is enabled. Impact : A remote attacker could possibly exploit this vulnerability to make remote HTTP servers trigger arbitrary requests to intranet servers and read or overwrite arbitrary files via a redirect to a file: URL, or, if the libssh2 USE flag is enabled, execute arbitrary commands via a redirect to an scp: URL. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35819
    published2009-03-10
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35819
    titleGLSA-200903-21 : cURL: Arbitrary file access
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CURL-090317.NASL
    descriptionArbitrary file access via HTTP-redirect has been fixed in curl. CVE-2009-0037 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id41378
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41378
    titleSuSE 11 Security Update : curl (SAT Patch Number 634)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090319_CURL_ON_SL3_X.NASL
    descriptionDavid Kierznowski discovered a flaw in libcurl where it would not differentiate between different target URLs when handling automatic redirects. This caused libcurl to follow any new URL that it understood, including the
    last seen2020-06-01
    modified2020-06-02
    plugin id60548
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60548
    titleScientific Linux Security Update : curl on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2010-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2010-002 applied. This security update contains fixes for the following products : - AppKit - Application Firewall - AFP Server - Apache - ClamAV - CoreTypes - CUPS - curl - Cyrus IMAP - Cyrus SASL - Disk Images - Directory Services - Event Monitor - FreeRADIUS - FTP Server - iChat Server - Image RAW - Libsystem - Mail - Mailman - OS Services - Password Server - perl - PHP - PS Normalizer - Ruby - Server Admin - SMB - Tomcat - unzip - vim - Wiki Server - X11 - xar
    last seen2020-06-01
    modified2020-06-02
    plugin id45373
    published2010-03-29
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45373
    titleMac OS X Multiple Vulnerabilities (Security Update 2010-002)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-069-01.NASL
    descriptionNew curl packages are available for Slackware 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id35825
    published2009-03-11
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35825
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 9.1 / current : curl (SSA:2009-069-01)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2009-0009.NASL
    descriptiona. Service Console package udev A vulnerability in the udev program did not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-1185 to this issue. Please see http://kb.vmware.com/kb/1011786 for details. b. Service Console package sudo Service Console package for sudo has been updated to version sudo-1.6.9p17-3. This fixes the following issue: Sudo versions 1.6.9p17 through 1.6.9p19 do not properly interpret a system group in the sudoers file during authorization decisions for a user who belongs to that group, which might allow local users to leverage an applicable sudoers file and gain root privileges by using a sudo command. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0034 to this issue. Please see http://kb.vmware.com/kb/1011781 for more details c. Service Console package curl Service Console package for curl has been updated to version curl-7.15.5-2.1. This fixes the following issue: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to trigger arbitrary requests to intranet servers, read or overwrite arbitrary files by using a redirect to a file: URL, or execute arbitrary commands by using a redirect to an scp: URL. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0037 to this issue. Please see http://kb.vmware.com/kb/1011782 for details
    last seen2020-06-01
    modified2020-06-02
    plugin id52011
    published2011-02-17
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52011
    titleVMSA-2009-0009 : ESX Service Console updates for udev, sudo, and curl
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_CURL-090217.NASL
    descriptionArbitrary file access via HTTP-redirect has been fixed in curl. CVE-2009-0037 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id40208
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40208
    titleopenSUSE Security Update : curl (curl-530)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-726-2.NASL
    descriptionUSN-726-1 fixed a vulnerability in curl. Due to an incomplete fix, a regression was introduced in Ubuntu 8.10 that caused certain types of URLs to fail. This update fixes the problem. We apologize for the inconvenience. It was discovered that curl did not enforce any restrictions when following URL redirects. If a user or automated system were tricked into opening a URL to an untrusted server, an attacker could use redirects to gain access to arbitrary files. This update changes curl behavior to prevent following
    last seen2020-06-01
    modified2020-06-02
    plugin id36478
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36478
    titleUbuntu 8.10 : curl regression (USN-726-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_CURL-090217.NASL
    descriptionArbitrary file access via HTTP-redirect has been fixed in curl. CVE-2009-0037 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id39945
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39945
    titleopenSUSE Security Update : curl (curl-530)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5D433534F41C402EADE5E0A2259A7CB6.NASL
    descriptionSecunia reports : The security issue is caused due to cURL following HTTP Location : redirects to e.g. scp:// or file:// URLs which can be exploited by a malicious HTTP server to overwrite or disclose the content of arbitrary local files and potentially execute arbitrary commands via specially crafted redirect URLs.
    last seen2020-06-01
    modified2020-06-02
    plugin id35770
    published2009-03-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35770
    titleFreeBSD : curl -- cURL/libcURL Location: Redirect URLs Security Bypass (5d433534-f41c-402e-ade5-e0a2259a7cb6)

Oval

  • accepted2013-04-29T04:11:09.282-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionThe redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
    familyunix
    idoval:org.mitre.oval:def:11054
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
    version27
  • accepted2014-01-20T04:01:24.325-05:00
    classvulnerability
    contributors
    • nameMichael Wood
      organizationHewlett-Packard
    • nameMichael Wood
      organizationHewlett-Packard
    • nameJ. Daniel Brown
      organizationDTCC
    • nameChris Coffin
      organizationThe MITRE Corporation
    definition_extensions
    commentVMware ESX Server 4.0 is installed
    ovaloval:org.mitre.oval:def:6293
    descriptionThe redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
    familyunix
    idoval:org.mitre.oval:def:6074
    statusaccepted
    submitted2009-09-22T15:10:44.000-05:00
    titlecURL/libcURL HTTP 'Location:' Redirect Security Bypass Vulnerability
    version10

Redhat

advisories
bugzilla
id485271
titleCVE-2009-0037 curl: local file access via unsafe redirects
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentcurl-devel is earlier than 0:7.12.1-11.1.el4_7.1
          ovaloval:com.redhat.rhsa:tst:20090341001
        • commentcurl-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20090341002
      • AND
        • commentcurl is earlier than 0:7.12.1-11.1.el4_7.1
          ovaloval:com.redhat.rhsa:tst:20090341003
        • commentcurl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20090341004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentcurl is earlier than 0:7.15.5-2.1.el5_3.4
          ovaloval:com.redhat.rhsa:tst:20090341006
        • commentcurl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090341007
      • AND
        • commentcurl-devel is earlier than 0:7.15.5-2.1.el5_3.4
          ovaloval:com.redhat.rhsa:tst:20090341008
        • commentcurl-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090341009
rhsa
idRHSA-2009:0341
released2009-03-19
severityModerate
titleRHSA-2009:0341: curl security update (Moderate)
rpms
  • curl-0:7.10.6-9.rhel3
  • curl-0:7.12.1-11.1.el4_7.1
  • curl-0:7.15.5-2.1.el5_3.4
  • curl-0:7.8-3.rhel2
  • curl-debuginfo-0:7.10.6-9.rhel3
  • curl-debuginfo-0:7.12.1-11.1.el4_7.1
  • curl-debuginfo-0:7.15.5-2.1.el5_3.4
  • curl-devel-0:7.10.6-9.rhel3
  • curl-devel-0:7.12.1-11.1.el4_7.1
  • curl-devel-0:7.15.5-2.1.el5_3.4
  • curl-devel-0:7.8-3.rhel2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 33962 CVE(CAN) ID: CVE-2009-0037 cURL是命令行传输文件工具,支持FTP、FTPS、HTTP、HTTPS、GOPHER、TELNET、DICT、FILE和LDAP。 跟随HTTP Location:的cURL会重新定向到scp:或file:// URL,因此如果用户点击了特制的重新定向URL的话(例如libcurl客户端读取RSS源),恶意的HTTP服务器就可以覆盖或泄露任意本地文件系统的内容,或执行任意命令。 Daniel Stenberg curl 5.11 - 7.19.3 厂商补丁: Daniel Stenberg --------------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://curl.haxx.se/download/curl-7.19.4.zip target=_blank rel=external nofollow>http://curl.haxx.se/download/curl-7.19.4.zip</a>
idSSV:4867
last seen2017-11-19
modified2009-03-05
published2009-03-05
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-4867
titlecURL/libcURL HTTP Location:重新定向绕过安全限制漏洞

References