Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2012-0036 | First vendor Publication | 2012-04-13 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 7.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
curl and libcurl 7.2x before 7.24.0 do not properly consider special characters during extraction of a pathname from a URL, which allows remote attackers to conduct data-injection attacks via a crafted URL, as demonstrated by a CRLF injection attack on the (1) IMAP, (2) POP3, or (3) SMTP protocol. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0036 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-89 | Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:15001 | |||
Oval ID: | oval:org.mitre.oval:def:15001 | ||
Title: | USN-1346-1 -- curl vulnerability | ||
Description: | curl: HTTP, HTTPS, and FTP client and client libraries curl could be tricked into injecting arbitrary data if it handled a malicious URL. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1346-1 CVE-2012-0036 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 11.10 Ubuntu 10.10 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15005 | |||
Oval ID: | oval:org.mitre.oval:def:15005 | ||
Title: | DSA-2398-1 curl -- several | ||
Description: | Several vulnerabilities have been discovered in Curl, an URL transfer library. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-3389 This update enables OpenSSL workarounds against the "BEAST" attack | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2398-1 CVE-2011-3389 CVE-2012-0036 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:29070 | |||
Oval ID: | oval:org.mitre.oval:def:29070 | ||
Title: | DSA-2398-2 -- curl -- several vulnerabilities | ||
Description: | Several vulnerabilities have been discovered in cURL, an URL transfer library. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2398-2 CVE-2011-3389 CVE-2012-0036 | Version: | 3 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | curl |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-08-03 | Name : Mandriva Update for curl MDVSA-2012:058 (curl) File : nvt/gb_mandriva_MDVSA_2012_058.nasl |
2012-05-18 | Name : Mac OS X Multiple Vulnerabilities (2012-002) File : nvt/gb_macosx_su12-002.nasl |
2012-04-30 | Name : Debian Security Advisory DSA 2398-2 (curl) File : nvt/deb_2398_2.nasl |
2012-04-02 | Name : Fedora Update for curl FEDORA-2012-0894 File : nvt/gb_fedora_2012_0894_curl_fc16.nasl |
2012-03-12 | Name : Gentoo Security Advisory GLSA 201203-02 (cURL) File : nvt/glsa_201203_02.nasl |
2012-02-13 | Name : Fedora Update for curl FEDORA-2012-0888 File : nvt/gb_fedora_2012_0888_curl_fc15.nasl |
2012-02-12 | Name : Debian Security Advisory DSA 2398-1 (curl) File : nvt/deb_2398_1.nasl |
2012-01-25 | Name : Ubuntu Update for curl USN-1346-1 File : nvt/gb_ubuntu_USN_1346_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
78512 | cURL Multiple Protocol File Path URL Parsing Control Character Injection |
Snort® IPS/IDS
Date | Description |
---|---|
2015-09-15 | cURL protocol file path URL parsing control character injection attempt RuleID : 35555 - Revision : 2 - Type : SERVER-MAIL |
2015-09-15 | cURL protocol file path URL parsing control character injection attempt RuleID : 35554 - Revision : 2 - Type : SERVER-MAIL |
2015-09-15 | cURL protocol file path URL parsing control character injection attempt RuleID : 35553 - Revision : 2 - Type : SERVER-MAIL |
2015-09-15 | cURL protocol file path URL parsing control character injection attempt RuleID : 35552 - Revision : 2 - Type : SERVER-MAIL |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-76.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_curl-120124.nasl - Type : ACT_GATHER_INFO |
2012-07-05 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO |
2012-05-10 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO |
2012-04-16 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-058.nasl - Type : ACT_GATHER_INFO |
2012-03-06 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201203-02.nasl - Type : ACT_GATHER_INFO |
2012-02-13 | Name : The remote Fedora host is missing a security update. File : fedora_2012-0888.nasl - Type : ACT_GATHER_INFO |
2012-02-06 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_curl-7937.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2398.nasl - Type : ACT_GATHER_INFO |
2012-01-30 | Name : The remote Fedora host is missing a security update. File : fedora_2012-0894.nasl - Type : ACT_GATHER_INFO |
2012-01-25 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1346-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:02:15 |
|
2024-11-28 12:28:22 |
|
2021-05-04 12:18:55 |
|
2021-04-22 01:22:39 |
|
2020-05-23 00:32:33 |
|
2018-01-10 13:23:15 |
|
2018-01-05 09:23:10 |
|
2017-12-29 09:21:57 |
|
2017-09-22 09:23:46 |
|
2017-06-15 09:23:57 |
|
2016-11-29 00:24:47 |
|
2016-04-26 21:22:49 |
|
2015-09-15 21:22:51 |
|
2015-08-19 00:23:03 |
|
2015-08-13 17:28:39 |
|
2015-08-12 21:26:34 |
|
2015-07-22 05:29:26 |
|
2015-07-17 09:19:12 |
|
2014-06-14 13:32:05 |
|
2014-02-17 11:06:49 |
|
2013-05-10 22:30:56 |
|