The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
References
Link Providers
http://curl.haxx.se/docs/adv_20090303.html cve-icon cve-icon
http://curl.haxx.se/lxr/source/CHANGES cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2009/000060.html cve-icon cve-icon
http://secunia.com/advisories/34138 cve-icon cve-icon
http://secunia.com/advisories/34202 cve-icon cve-icon
http://secunia.com/advisories/34237 cve-icon cve-icon
http://secunia.com/advisories/34251 cve-icon cve-icon
http://secunia.com/advisories/34255 cve-icon cve-icon
http://secunia.com/advisories/34259 cve-icon cve-icon
http://secunia.com/advisories/34399 cve-icon cve-icon
http://secunia.com/advisories/35766 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200903-21.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.476602 cve-icon cve-icon
http://support.apple.com/kb/HT4077 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0042 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1738 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0341.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/501757/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/504849/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33962 cve-icon cve-icon
http://www.securitytracker.com/id?1021783 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-726-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0009.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0581 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1865 cve-icon cve-icon
http://www.withdk.com/2009/03/03/curllibcurl-redirect-arbitrary-file-access/ cve-icon cve-icon
http://www.withdk.com/archives/Libcurl_arbitrary_file_access.pdf cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/49030 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0037 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11054 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6074 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0037 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-03-05T02:00:00

Updated: 2024-08-07T04:17:10.543Z

Reserved: 2008-12-15T00:00:00

Link: CVE-2009-0037

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-03-05T02:30:00.250

Modified: 2018-10-11T20:59:14.307

Link: CVE-2009-0037

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-03-03T00:00:00Z

Links: CVE-2009-0037 - Bugzilla