6.8
CVSSv2

CVE-2009-0037

Published: 05/03/2009 Updated: 11/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The redirect implementation in curl and libcurl 5.11 up to and including 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

curl curl 6.3.1

curl curl 6.4

curl curl 7.2

curl curl 7.3

curl curl 7.6

curl curl 7.6.1

curl curl 7.8.1

curl curl 7.8.2

curl curl 7.9.6

curl curl 7.9.7

curl curl 7.10.5

curl curl 7.10.6

curl curl 7.13.2

curl curl 7.14

curl curl 7.19.3

curl libcurl 7.12

curl libcurl 7.14.1

curl libcurl 7.15

curl libcurl 7.15.1

curl curl 6.5

curl curl 6.5.1

curl curl 7.4

curl curl 7.4.1

curl curl 7.7

curl curl 7.7.1

curl curl 7.9

curl curl 7.9.1

curl curl 7.9.8

curl curl 7.10

curl curl 7.10.7

curl curl 7.10.8

curl curl 7.11.1

curl curl 7.14.1

curl curl 7.15

curl libcurl 7.12.1

curl libcurl 7.12.2

curl libcurl 7.15.3

curl libcurl 7.16.3

curl curl 5.11

curl curl 6.0

curl curl 6.5.2

curl curl 7.1

curl curl 7.4.2

curl curl 7.5

curl curl 7.7.2

curl curl 7.7.3

curl curl 7.16.3

curl curl 7.9.2

curl curl 7.9.3

curl curl 7.10.1

curl curl 7.10.2

curl curl 7.12.1

curl curl 7.12

curl curl 7.15.1

curl curl 7.15.3

curl libcurl 7.12.3

curl libcurl 7.13.1

curl libcurl 5.11

curl libcurl 7.19.3

curl curl 6.1beta

curl curl 6.2

curl curl 6.3

curl curl 7.1.1

curl curl 7.2.1

curl curl 7.5.1

curl curl 7.5.2

curl curl 7.16.4

curl curl 7.8

curl curl 7.9.4

curl curl 7.9.5

curl curl 7.10.3

curl curl 7.10.4

curl curl 7.12.2

curl curl 7.13

curl curl 7.17

curl curl 7.18

curl libcurl 7.13.2

curl libcurl 7.14

curl libcurl 7.15.2

curl libcurl 7.13

Vendor Advisories

Synopsis Moderate: curl security update Type/Severity Security Advisory: Moderate Topic Updated curl packages that fix a security issue are now available for RedHat Enterprise Linux 21, 3, 4, and 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Debian Bug report logs - #518423 [CVE-2009-0037] libcurl Arbitrary File Access Package: libcurl3; Maintainer for libcurl3 is Alessandro Ghedini <ghedo@debianorg>; Source for libcurl3 is src:curl (PTS, buildd, popcon) Reported by: Daniel Leidert <danielleidert@wgddde> Date: Thu, 5 Mar 2009 23:57:01 UTC Severity: ...
It was discovered that curl did not enforce any restrictions when following URL redirects If a user or automated system were tricked into opening a URL to an untrusted server, an attacker could use redirects to gain access to abitrary files This update changes curl behavior to prevent following “file” URLs after a redirect ...

Exploits

source: wwwsecurityfocuscom/bid/33962/info cURL/libcURL is prone to a security-bypass vulnerability Remote attackers can exploit this issue to bypass certain security restrictions and carry out various attacks This issue affects cURL/libcURL 511 through 7193 Other versions may also be vulnerable The following example redirection ...

Github Repositories

Go package of CWE IDs and metadata

cwe Go package of CWE IDs and metadata The list is generated from a CSV from the Comprehensive CWE Dictionary Example Here's CWE-918: "CWE-918": { Name: "Server-Side Request Forgery (SSRF)", WeaknessAbstraction: "Base", Status: "Incomplete", Description: "The web server receives

References

CWE-352http://secunia.com/advisories/34138http://www.securityfocus.com/bid/33962http://www.ubuntu.com/usn/USN-726-1http://curl.haxx.se/docs/adv_20090303.htmlhttp://curl.haxx.se/lxr/source/CHANGEShttp://www.vupen.com/english/advisories/2009/0581http://www.withdk.com/2009/03/03/curllibcurl-redirect-arbitrary-file-access/http://www.withdk.com/archives/Libcurl_arbitrary_file_access.pdfhttp://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.htmlhttp://wiki.rpath.com/wiki/Advisories:rPSA-2009-0042http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.476602http://secunia.com/advisories/34237http://secunia.com/advisories/34202http://security.gentoo.org/glsa/glsa-200903-21.xmlhttp://secunia.com/advisories/34255http://secunia.com/advisories/34259http://www.debian.org/security/2009/dsa-1738http://secunia.com/advisories/34251http://secunia.com/advisories/34399http://www.redhat.com/support/errata/RHSA-2009-0341.htmlhttp://lists.vmware.com/pipermail/security-announce/2009/000060.htmlhttp://www.vmware.com/security/advisories/VMSA-2009-0009.htmlhttp://www.vupen.com/english/advisories/2009/1865http://secunia.com/advisories/35766http://support.apple.com/kb/HT4077http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.htmlhttp://www.securitytracker.com/id?1021783https://exchange.xforce.ibmcloud.com/vulnerabilities/49030https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6074https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11054http://www.securityfocus.com/archive/1/504849/100/0/threadedhttp://www.securityfocus.com/archive/1/501757/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:0341https://usn.ubuntu.com/726-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/32834/