TUCoPS :: Linux :: Gentoo :: va2827.htm

cURL: Arbitrary file access
cURL: Arbitrary file access
cURL: Arbitrary file access



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig21E9DABD14C97EE0C1369AFC
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: cURL: Arbitrary file access
      Date: March 09, 2009
      Bugs: #260361
        ID: 200903-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in cURL may allow for arbitrary file access.

Background
=========
cURL is a command line tool for transferring files with URL syntax,
supporting numerous protocols.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-misc/curl      < 7.19.4                             >= 7.19.4

Description
==========
David Kierznowski reported that the redirect implementation accepts
arbitrary Location values when CURLOPT_FOLLOWLOCATION is enabled.

Impact
=====
A remote attacker could possibly exploit this vulnerability to make
remote HTTP servers trigger arbitrary requests to intranet servers and
read or overwrite arbitrary files via a redirect to a file: URL, or, if
the libssh2 USE flag is enabled, execute arbitrary commands via a
redirect to an scp: URL.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All cURL users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/curl-7.19.4"

References
=========
  [ 1 ] CVE-2009-0037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0037 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-21.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig21E9DABD14C97EE0C1369AFC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)

iEYEARECAAYFAkm1ZuIACgkQD/IBIJzjypEMPQCeN795Ffyem7wJ5LgAwJyUlWJc
MoIAni1nRAaAd3UWNPSY9GJZzWYYgkyB
=yvQn
-----END PGP SIGNATURE-----

--------------enig21E9DABD14C97EE0C1369AFC--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH