Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title curl security update
Informations
Name RHSA-2009:0341 First vendor Publication 2009-03-19
Vendor RedHat Last vendor Modification 2009-03-19
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated curl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Linux Advanced Workstation 2.1 - ia64

3. Description:

cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity.

David Kierznowski discovered a flaw in libcurl where it would not differentiate between different target URLs when handling automatic redirects. This caused libcurl to follow any new URL that it understood, including the "file://" URL type. This could allow a remote server to force a local libcurl-using application to read a local file instead of the remote one, possibly exposing local files that were not meant to be exposed. (CVE-2009-0037)

Note: Applications using libcurl that are expected to follow redirects to "file://" protocol must now explicitly call curl_easy_setopt(3) and set the newly introduced CURLOPT_REDIR_PROTOCOLS option as required.

cURL users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using libcurl must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

485271 - CVE-2009-0037 curl: local file access via unsafe redirects

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-0341.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11054
 
Oval ID: oval:org.mitre.oval:def:11054
Title: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Description: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0037
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13578
 
Oval ID: oval:org.mitre.oval:def:13578
Title: DSA-1738-1 curl -- arbitrary file access
Description: David Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect. This update introduces a new option called CURLOPT_REDIR_PROTOCOLS which by default does not include the scp and file protocol handlers. For the oldstable distribution this problem has been fixed in version 7.15.5-1etch2. For the stable distribution this problem has been fixed in version 7.18.2-8lenny2. For the unstable distribution this problem has been fixed in version 7.18.2-8.1. We recommend that you upgrade your curl packages.
Family: unix Class: patch
Reference(s): DSA-1738-1
CVE-2009-0037
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13826
 
Oval ID: oval:org.mitre.oval:def:13826
Title: USN-726-1 -- curl vulnerability
Description: It was discovered that curl did not enforce any restrictions when following URL redirects. If a user or automated system were tricked into opening a URL to an untrusted server, an attacker could use redirects to gain access to abitrary files. This update changes curl behavior to prevent following "file" URLs after a redirect.
Family: unix Class: patch
Reference(s): USN-726-1
CVE-2009-0037
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21914
 
Oval ID: oval:org.mitre.oval:def:21914
Title: ELSA-2009:0341: curl security update (Moderate)
Description: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Family: unix Class: patch
Reference(s): ELSA-2009:0341-01
CVE-2009-0037
Version: 6
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28978
 
Oval ID: oval:org.mitre.oval:def:28978
Title: RHSA-2009:0341 -- curl security update (Moderate)
Description: Updated curl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity.
Family: unix Class: patch
Reference(s): RHSA-2009:0341
CESA-2009:0341-CentOS 3
CESA-2009:0341-CentOS 2
CVE-2009-0037
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 2
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6074
 
Oval ID: oval:org.mitre.oval:def:6074
Title: cURL/libcURL HTTP 'Location:' Redirect Security Bypass Vulnerability
Description: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0037
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7678
 
Oval ID: oval:org.mitre.oval:def:7678
Title: DSA-1738 curl -- arbitrary file access
Description: David Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect. This update introduces a new option called CURLOPT_REDIR_PROTOCOLS which by default does not include the scp and file protocol handlers.
Family: unix Class: patch
Reference(s): DSA-1738
CVE-2009-0037
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Application 16

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for curl CESA-2009:0341-01 centos2 i386
File : nvt/gb_CESA-2009_0341-01_curl_centos2_i386.nasl
2011-08-09 Name : CentOS Update for curl CESA-2009:0341 centos3 i386
File : nvt/gb_CESA-2009_0341_curl_centos3_i386.nasl
2011-08-09 Name : CentOS Update for curl CESA-2009:0341 centos4 i386
File : nvt/gb_CESA-2009_0341_curl_centos4_i386.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2009-10-13 Name : SLES10: Security update for curl
File : nvt/sles10_curl.nasl
2009-10-13 Name : SLES10: Security update for compat-curl2
File : nvt/sles10_compat-curl2.nasl
2009-10-11 Name : SLES11: Security update for curl
File : nvt/sles11_curl.nasl
2009-10-10 Name : SLES9: Security update for curl
File : nvt/sles9p5043892.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-03-31 Name : CentOS Security Advisory CESA-2009:0341-01 (Moderate)
File : nvt/ovcesa2009_0341_01.nasl
2009-03-31 Name : CentOS Security Advisory CESA-2009:0341 (curl)
File : nvt/ovcesa2009_0341.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0341
File : nvt/RHSA_2009_0341.nasl
2009-03-20 Name : Debian Security Advisory DSA 1738-1 (curl)
File : nvt/deb_1738_1.nasl
2009-03-13 Name : Mandrake Security Advisory MDVSA-2009:069 (curl)
File : nvt/mdksa_2009_069.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-21 (curl)
File : nvt/glsa_200903_21.nasl
2009-03-13 Name : SuSE Security Summary SUSE-SR:2009:006
File : nvt/suse_sr_2009_006.nasl
2009-03-13 Name : Ubuntu USN-731-1 (apache2)
File : nvt/ubuntu_731_1.nasl
2009-03-13 Name : Ubuntu USN-732-1 (dash)
File : nvt/ubuntu_732_1.nasl
2009-03-07 Name : FreeBSD Ports: curl
File : nvt/freebsd_curl2.nasl
2009-03-07 Name : Fedora Core 9 FEDORA-2009-2265 (curl)
File : nvt/fcore_2009_2265.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Fedora Core 10 FEDORA-2009-2247 (curl)
File : nvt/fcore_2009_2247.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-069-01 curl
File : nvt/esoft_slk_ssa_2009_069_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62882 SSH Tectia Audit Player Location: Redirect URL Handling Privilege Escalation

53572 cURL/libcURL Location: Redirect URL Handling Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0009_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0341.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090319_curl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2011-02-17 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0009.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_curl-6015.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-curl2-6408.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12356.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-090317.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_curl-090217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_curl-090217.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2247.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-726-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-069.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-726-1.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0341.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0341.nasl - Type : ACT_GATHER_INFO
2009-03-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1738.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-069-01.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-21.nasl - Type : ACT_GATHER_INFO
2009-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2265.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5d433534f41c402eade5e0a2259a7cb6.nasl - Type : ACT_GATHER_INFO
2009-03-03 Name : The remote openSUSE host is missing a security update.
File : suse_curl-6004.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:20
  • Multiple Updates