Vulnerabilities > CVE-2013-1944 - Information Exposure vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
haxx
canonical
CWE-200
nessus

Summary

The tailMatch function in cookie.c in cURL and libcurl before 7.30.0 does not properly match the path domain when sending cookies, which allows remote attackers to steal cookies via a matching suffix in the domain of a URL. Per http://www.ubuntu.com/usn/USN-1801-1/ "A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.10 Ubuntu 12.04 LTS Ubuntu 11.10 Ubuntu 10.04 LTS Ubuntu 8.04 LTS"

Vulnerable Configurations

Part Description Count
Application
Haxx
207
OS
Canonical
5

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL15875.NASL
    descriptionThe tailMatch function in cookie.c in cURL and libcurl before 7.30.0 does not properly match the path domain when sending cookies, which allows remote attackers to steal cookies via a matching suffix in the domain of a URL. (CVE-2013-1944)
    last seen2020-06-01
    modified2020-06-02
    plugin id79602
    published2014-11-28
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79602
    titleF5 Networks BIG-IP : cURL vulnerability (SOL15875)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from F5 Networks BIG-IP Solution SOL15875.
    #
    # The text description of this plugin is (C) F5 Networks.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79602);
      script_version("1.5");
      script_cvs_date("Date: 2019/01/04 10:03:40");
    
      script_cve_id("CVE-2013-1944");
      script_bugtraq_id(59058);
    
      script_name(english:"F5 Networks BIG-IP : cURL vulnerability (SOL15875)");
      script_summary(english:"Checks the BIG-IP version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote device is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The tailMatch function in cookie.c in cURL and libcurl before 7.30.0
    does not properly match the path domain when sending cookies, which
    allows remote attackers to steal cookies via a matching suffix in the
    domain of a URL. (CVE-2013-1944)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.f5.com/csp/article/K15875"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade to one of the non-vulnerable versions listed in the F5
    Solution SOL15875."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_access_policy_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_advanced_firewall_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_acceleration_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_security_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_visibility_and_reporting");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_global_traffic_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_link_controller");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_local_traffic_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_policy_enforcement_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_wan_optimization_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_webaccelerator");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip_protocol_security_manager");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"F5 Networks Local Security Checks");
    
      script_dependencies("f5_bigip_detect.nbin");
      script_require_keys("Host/local_checks_enabled", "Host/BIG-IP/hotfix", "Host/BIG-IP/modules", "Host/BIG-IP/version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("f5_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    version = get_kb_item("Host/BIG-IP/version");
    if ( ! version ) audit(AUDIT_OS_NOT, "F5 Networks BIG-IP");
    if ( isnull(get_kb_item("Host/BIG-IP/hotfix")) ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/hotfix");
    if ( ! get_kb_item("Host/BIG-IP/modules") ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/modules");
    
    sol = "SOL15875";
    vmatrix = make_array();
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    # AFM
    vmatrix["AFM"] = make_array();
    vmatrix["AFM"]["affected"  ] = make_list("11.3.0-11.4.1");
    vmatrix["AFM"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # AM
    vmatrix["AM"] = make_array();
    vmatrix["AM"]["affected"  ] = make_list("11.4.0-11.4.1");
    vmatrix["AM"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # APM
    vmatrix["APM"] = make_array();
    vmatrix["APM"]["affected"  ] = make_list("11.0.0-11.4.1","10.1.0-10.2.4");
    vmatrix["APM"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # ASM
    vmatrix["ASM"] = make_array();
    vmatrix["ASM"]["affected"  ] = make_list("11.0.0-11.4.1");
    vmatrix["ASM"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # AVR
    vmatrix["AVR"] = make_array();
    vmatrix["AVR"]["affected"  ] = make_list("11.0.0-11.4.1");
    vmatrix["AVR"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # GTM
    vmatrix["GTM"] = make_array();
    vmatrix["GTM"]["affected"  ] = make_list("11.0.0-11.4.1","10.0.0-10.2.4");
    vmatrix["GTM"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # LC
    vmatrix["LC"] = make_array();
    vmatrix["LC"]["affected"  ] = make_list("11.0.0-11.4.1","10.0.0-10.2.4");
    vmatrix["LC"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # LTM
    vmatrix["LTM"] = make_array();
    vmatrix["LTM"]["affected"  ] = make_list("11.0.0-11.4.1","10.0.0-10.2.4");
    vmatrix["LTM"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    # PEM
    vmatrix["PEM"] = make_array();
    vmatrix["PEM"]["affected"  ] = make_list("11.3.0-11.4.1");
    vmatrix["PEM"]["unaffected"] = make_list("11.5.0-11.6.0");
    
    
    if (bigip_is_affected(vmatrix:vmatrix, sol:sol))
    {
      if (report_verbosity > 0) security_warning(port:0, extra:bigip_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = bigip_get_tested_modules();
      audit_extra = "For BIG-IP module(s) " + tested + ",";
      if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);
      else audit(AUDIT_HOST_NOT, "running any of the affected modules");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBCURL4-8618.NASL
    descriptionThis update of curl fixes several security issues : - libcurl URL decode buffer boundary flaw. (bnc#824517 / CVE-2013-2174) - cookie domain tailmatch. (bnc#814655 / CVE-2013-1944) - curl sets SSL_OP_ALL. (bnc#742306 / CVE-2011-3389) - When SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier. (CVE-2010-4180)
    last seen2020-06-05
    modified2013-07-10
    plugin id67223
    published2013-07-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67223
    titleSuSE 10 Security Update : libcurl4 (ZYPP Patch Number 8618) (BEAST)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67223);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2010-4180", "CVE-2011-3389", "CVE-2013-1944", "CVE-2013-2174");
    
      script_name(english:"SuSE 10 Security Update : libcurl4 (ZYPP Patch Number 8618) (BEAST)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of curl fixes several security issues :
    
      - libcurl URL decode buffer boundary flaw. (bnc#824517 /
        CVE-2013-2174)
    
      - cookie domain tailmatch. (bnc#814655 / CVE-2013-1944)
    
      - curl sets SSL_OP_ALL. (bnc#742306 / CVE-2011-3389)
    
      - When SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled,
        does not properly prevent modification of the
        ciphersuite in the session cache, which allows remote
        attackers to force the downgrade to an unintended cipher
        via vectors involving sniffing network traffic to
        discover a session identifier. (CVE-2010-4180)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-4180.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-3389.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-1944.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2174.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 8618.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/10");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:4, cpu:"i586", reference:"libcurl4-7.19.0-11.6.1")) flag++;
    if (rpm_check(release:"SLED10", sp:4, cpu:"x86_64", reference:"libcurl4-32bit-7.19.0-11.6.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-7813.NASL
    descriptionswitch SSL socket into non-blocking mode after handshake (#960765) - prevent an artificial timeout event due to stale speed-check data (#906031) - show proper host name on failed resolve (#957173) fix cookie tailmatching to prevent cross-domain leakage (CVE-2013-1944) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-15
    plugin id66436
    published2013-05-15
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66436
    titleFedora 18 : curl-7.27.0-10.fc18 (2013-7813)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130424_CURL_ON_SL5_X.NASL
    descriptionA flaw was found in the way libcurl matched domains associated with cookies. This could lead to cURL or an application linked against libcurl sending the wrong cookie if only part of the domain name matched the domain associated with the cookie, disclosing the cookie to unrelated hosts. (CVE-2013-1944) All running applications using libcurl must be restarted for the update to take effect.
    last seen2020-03-18
    modified2013-04-26
    plugin id66226
    published2013-04-26
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66226
    titleScientific Linux Security Update : curl on SL5.x, SL6.x i386/x86_64 (20130424)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0771.NASL
    descriptionUpdated curl packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. cURL provides the libcurl library and a command line tool for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. A flaw was found in the way libcurl matched domains associated with cookies. This could lead to cURL or an application linked against libcurl sending the wrong cookie if only part of the domain name matched the domain associated with the cookie, disclosing the cookie to unrelated hosts. (CVE-2013-1944) Red Hat would like to thank the cURL project for reporting this issue. Upstream acknowledges YAMADA Yasuharu as the original reporter. Users of curl should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using libcurl must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id66206
    published2013-04-25
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66206
    titleCentOS 5 / 6 : curl (CESA-2013:0771)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0771.NASL
    descriptionFrom Red Hat Security Advisory 2013:0771 : Updated curl packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. cURL provides the libcurl library and a command line tool for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. A flaw was found in the way libcurl matched domains associated with cookies. This could lead to cURL or an application linked against libcurl sending the wrong cookie if only part of the domain name matched the domain associated with the cookie, disclosing the cookie to unrelated hosts. (CVE-2013-1944) Red Hat would like to thank the cURL project for reporting this issue. Upstream acknowledges YAMADA Yasuharu as the original reporter. Users of curl should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using libcurl must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68816
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68816
    titleOracle Linux 5 / 6 : curl (ELSA-2013-0771)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-5598.NASL
    descriptionfix cookie tailmatching to prevent cross-domain leakage (CVE-2013-1944) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-22
    plugin id66165
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66165
    titleFedora 19 : curl-7.29.0-5.fc19 (2013-5598)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1549.NASL
    descriptionAccording to the versions of the curl packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - A NULL pointer dereference flaw was found in the way libcurl checks values returned by the openldap ldap_get_attribute_ber() function. A malicious LDAP server could use this flaw to crash a libcurl client application via a specially crafted LDAP reply.(CVE-2018-1000121) - It was found that libcurl did not safely parse FTP URLs when using the CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially crafted FTP URL to an application using libcurl, could write a NULL byte at an arbitrary location, resulting in a crash, or an unspecified behavior.(CVE-2018-1000120) - ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.(CVE-2016-8623) - ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.(CVE-2016-8622) - It was found that the libcurl library did not prevent TLS session resumption when the client certificate had changed. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.(CVE-2016-5419) - A buffer overrun flaw was found in the IMAP handler of libcurl. By tricking an unsuspecting user into connecting to a malicious IMAP server, an attacker could exploit this flaw to potentially cause information disclosure or crash the application.(CVE-2017-1000257) - ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.(CVE-2016-8624) - ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.(CVE-2016-8621) - A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage(CVE-2018-1000122) - ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.(CVE-2016-9586) - The FTP wildcard function in curl and libcurl before 7.57.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a string that ends with an
    last seen2020-06-01
    modified2020-06-02
    plugin id125002
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125002
    titleEulerOS Virtualization 3.0.1.0 : curl (EulerOS-SA-2019-1549)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2660.NASL
    descriptionYamada Yasuharu discovered that cURL, an URL transfer library, is vulnerable to expose potentially sensitive information when doing requests across domains with matching tails. Due to a bug in the tailmatch function when matching domain names, it was possible that cookies set for a domain
    last seen2020-03-17
    modified2013-04-22
    plugin id66159
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66159
    titleDebian DSA-2660-1 : curl - exposure of sensitive information
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_LIBCURL_20140415.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The tailMatch function in cookie.c in cURL and libcurl before 7.30.0 does not properly match the path domain when sending cookies, which allows remote attackers to steal cookies via a matching suffix in the domain of a URL. (CVE-2013-1944) - Heap-based buffer overflow in the curl_easy_unescape function in lib/escape.c in cURL and libcurl 7.7 through 7.30.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string ending in a
    last seen2020-06-01
    modified2020-06-02
    plugin id80662
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80662
    titleOracle Solaris Third-Party Patch Update : libcurl (cve_2013_1944_information_disclosure)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-151.NASL
    descriptionUpdated curl packages fix security vulnerability : libcurl is vulnerable to a cookie leak vulnerability when doing requests across domains with matching tails. This vulnerability can be used to hijack sessions in targetted attacks since registering domains using a known domain
    last seen2020-06-01
    modified2020-06-02
    plugin id66251
    published2013-04-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66251
    titleMandriva Linux Security Advisory : curl (MDVSA-2013:151)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CURL-8550.NASL
    descriptionThis update fixes the cookie domain tailmatch vulnerability in curl. CVE-2013-1944 has been assigned to this issue. Also the CA-Cert Bundle has been updated to the current state.
    last seen2020-06-05
    modified2013-05-09
    plugin id66356
    published2013-05-09
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66356
    titleSuSE 10 Security Update : curl, curl (ZYPP Patch Number 8550)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_9.NASL
    descriptionThe remote host is running a version of Mac OS X 10.x that is prior to version 10.9. The newer version contains multiple security-related fixes for the following components : - Application Firewall - App Sandbox - Bluetooth - CFNetwork - CFNetwork SSL - Console - CoreGraphics - curl - dyld - IOKitUser - IOSerialFamily - Kernel - Kext Management - LaunchServices - Libc - Mail Accounts - Mail Header Display - Mail Networking - OpenLDAP - perl - Power Management - python - ruby - Security - Security - Authorization - Security - Smart Card Services - Screen Lock - Screen Sharing Server - syslog - USB
    last seen2020-06-01
    modified2020-06-02
    plugin id70561
    published2013-10-23
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70561
    titleMac OS X 10.x < 10.9 Multiple Vulnerabilities (BEAST)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_COMPAT-CURL2-8557.NASL
    descriptionThis update of compat-curl2 fixes several security issues. - fixes for the cookie domain tailmatch vulnerability. (bnc#814655) - updated curl CA-Cert Bundle. (bnc#810010) - fixes for a potential BEAST attack (bnc#742306)
    last seen2020-06-05
    modified2013-05-09
    plugin id66355
    published2013-05-09
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66355
    titleSuSE 10 Security Update : compat-curl2 (ZYPP Patch Number 8557)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-7797.NASL
    descriptionswitch SSL socket into non-blocking mode after handshake (#960765) - prevent an artificial timeout event due to stale speed-check data (#906031) - show proper host name on failed resolve (#957173) fix cookie tailmatching to prevent cross-domain leakage (CVE-2013-1944) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-26
    plugin id66594
    published2013-05-26
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66594
    titleFedora 17 : curl-7.24.0-9.fc17 (2013-7797)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-5618.NASL
    descriptionfix cookie tailmatching to prevent cross-domain leakage (CVE-2013-1944) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-18
    plugin id66009
    published2013-04-18
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66009
    titleFedora 18 : curl-7.27.0-8.fc18 (2013-5618)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-369.NASL
    descriptionlibcurl was updated to fix a cookie tail matching flaw which could lead to attackers gaining cookie access depending on domain names. (CVE-2013-1944,bnc#814655)
    last seen2020-06-05
    modified2014-06-13
    plugin id74978
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74978
    titleopenSUSE Security Update : curl (openSUSE-SU-2013:0876-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1801-1.NASL
    descriptionYAMADA Yasuharu discovered that libcurl was vulnerable to a cookie leak when doing requests across domains with matching tails. curl did not properly restrict cookies to domains and subdomains. If a user or automated system were tricked into processing a specially crafted URL, an attacker could read cookie values stored by unrelated webservers. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65981
    published2013-04-16
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65981
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : curl vulnerability (USN-1801-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CURL-130416.NASL
    descriptionThis update fixes the cookie domain tailmatch vulnerability in curl. CVE-2013-1944 has been assigned to this issue.
    last seen2020-06-05
    modified2013-05-09
    plugin id66354
    published2013-05-09
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66354
    titleSuSE 11.2 Security Update : curl (SAT Patch Number 7633)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2016-0056.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - fix heap-based buffer overflow in curl_easy_unescape (CVE-2013-2174) - fix cookie tailmatching to prevent cross-domain leakage (CVE-2013-1944) - introduce the --delegation option of curl (#746849) - fix stack smashing in the FTP implementation (#652557) - fix proxy kerberos authentication (#657396) - update running_handles counter properly in curl_multi_remove_handle (#688871) - add a new option CURLOPT_GSSAPI_DELEGATION (#723643) - do not delegate GSSAPI credentials (CVE-2011-2192) - avoid use of uninitialized variable on failure of a LDAP request (#655073) - proxy tunnel support for LDAP requests (#655073)
    last seen2020-06-01
    modified2020-06-02
    plugin id91740
    published2016-06-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91740
    titleOracleVM 3.2 : curl (OVMSA-2016-0056)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-6780.NASL
    description - prevent an artificial timeout event due to stale speed-check data (#906031) - show proper host name on failed resolve (#957173) fix cookie tailmatching to prevent cross-domain leakage (CVE-2013-1944) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-01
    plugin id66284
    published2013-05-01
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66284
    titleFedora 19 : curl-7.29.0-6.fc19 (2013-6780)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-210.NASL
    descriptionThe tailMatch function in cookie.c in cURL and libcurl before 7.30.0 does not properly match the path domain when sending cookies, which allows remote attackers to steal cookies via a matching suffix in the domain of a URL.
    last seen2020-06-01
    modified2020-06-02
    plugin id69768
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69768
    titleAmazon Linux AMI : curl (ALAS-2013-210)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201401-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201401-14 (cURL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in cURL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user or automated process to connect to a malicious server using cURL, possibly resulting in the remote execution of arbitrary code or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72053
    published2014-01-21
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72053
    titleGLSA-201401-14 : cURL: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-6766.NASL
    description - prevent an artificial timeout event due to stale speed-check data (#906031) - show proper host name on failed resolve (#957173) fix cookie tailmatching to prevent cross-domain leakage (CVE-2013-1944) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-06
    plugin id66324
    published2013-05-06
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66324
    titleFedora 18 : curl-7.27.0-9.fc18 (2013-6766)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0771.NASL
    descriptionUpdated curl packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. cURL provides the libcurl library and a command line tool for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. A flaw was found in the way libcurl matched domains associated with cookies. This could lead to cURL or an application linked against libcurl sending the wrong cookie if only part of the domain name matched the domain associated with the cookie, disclosing the cookie to unrelated hosts. (CVE-2013-1944) Red Hat would like to thank the cURL project for reporting this issue. Upstream acknowledges YAMADA Yasuharu as the original reporter. Users of curl should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using libcurl must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id66213
    published2013-04-25
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66213
    titleRHEL 5 / 6 : curl (RHSA-2013:0771)

Redhat

advisories
bugzilla
id950577
titleCVE-2013-1944 curl: Cookie domain suffix match vulnerability
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentcurl is earlier than 0:7.15.5-16.el5_9
          ovaloval:com.redhat.rhsa:tst:20130771001
        • commentcurl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090341007
      • AND
        • commentcurl-devel is earlier than 0:7.15.5-16.el5_9
          ovaloval:com.redhat.rhsa:tst:20130771003
        • commentcurl-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090341009
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibcurl-devel is earlier than 0:7.19.7-36.el6_4
          ovaloval:com.redhat.rhsa:tst:20130771006
        • commentlibcurl-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110918012
      • AND
        • commentlibcurl is earlier than 0:7.19.7-36.el6_4
          ovaloval:com.redhat.rhsa:tst:20130771008
        • commentlibcurl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110918014
      • AND
        • commentcurl is earlier than 0:7.19.7-36.el6_4
          ovaloval:com.redhat.rhsa:tst:20130771010
        • commentcurl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110918016
rhsa
idRHSA-2013:0771
released2013-04-24
severityModerate
titleRHSA-2013:0771: curl security update (Moderate)
rpms
  • curl-0:7.15.5-16.el5_9
  • curl-0:7.19.7-36.el6_4
  • curl-debuginfo-0:7.15.5-16.el5_9
  • curl-debuginfo-0:7.19.7-36.el6_4
  • curl-devel-0:7.15.5-16.el5_9
  • libcurl-0:7.19.7-36.el6_4
  • libcurl-devel-0:7.19.7-36.el6_4

Seebug

bulletinFamilyexploit
descriptionCVE(CAN) ID: CVE-2013-1944 cURL是命令行传输文件工具,支持FTP、FTPS、HTTP、HTTPS、GOPHER、TELNET、DICT、FILE和LDAP。 cURL/libcURL 7.29.0及之前版本的函数&quot;tailmatch()&quot; (lib/cookie.c)通过matching tail根据域名匹配cookie路径域时出错,导致泄露另一个域的cookie。 0 cURL 7.x 厂商补丁: cURL ---- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://curl.haxx.se/ https://github.com/bagder/curl/tree/curl-7_30_0
idSSV:60749
last seen2017-11-19
modified2013-04-17
published2013-04-17
reporterRoot
titlecurl / libcURL &quot;tailmatch()&quot; Cookie信息泄露漏洞