haxx.se cURL up to 7.23.1 Protocol sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in haxx.se cURL up to 7.23.1 (Network Utility Software) and classified as critical. This issue affects some unknown processing of the component Protocol Handler. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

curl and libcurl 7.2x before 7.24.0 do not properly consider special characters during extraction of a pathname from a URL, which allows remote attackers to conduct data-injection attacks via a crafted URL, as demonstrated by a CRLF injection attack on the (1) IMAP, (2) POP3, or (3) SMTP protocol.

The weakness was disclosed 01/24/2012 (Website). The advisory is shared at curl.haxx.se. The identification of this vulnerability is CVE-2012-0036 since 12/07/2011. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1505 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 57689 (Ubuntu 10.10 / 11.04 / 11.10 : curl vulnerability (USN-1346-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 87122 (HP System Management Homepage Multiple Vulnerabilities (HPSBMU02786)).

Upgrading to version 7.24.0 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (72692) and Tenable (57689). The entries 59390 and 59365 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.4
VulDB Meta Temp Score: 9.0

VulDB Base Score: 9.4
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 57689
Nessus Name: Ubuntu 10.10 / 11.04 / 11.10 : curl vulnerability (USN-1346-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 70715
OpenVAS Name: Debian Security Advisory DSA 2398-1 (curl)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: cURL 7.24.0

Timelineinfo

12/07/2011 🔍
01/24/2012 +48 days 🔍
01/24/2012 +0 days 🔍
01/24/2012 +0 days 🔍
01/25/2012 +1 days 🔍
01/25/2012 +0 days 🔍
01/25/2012 +0 days 🔍
02/21/2012 +27 days 🔍
04/13/2012 +52 days 🔍
07/14/2015 +1187 days 🔍
07/15/2015 +1 days 🔍
03/20/2021 +2075 days 🔍

Sourcesinfo

Advisory: curl.haxx.se
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-0036 (🔍)
OVAL: 🔍

X-Force: 72692
SecurityTracker: 1026586 - cURL URL Sanitization Flaw May Let Remote Users Inject Protocol Commands
Vulnerability Center: 51320 - cURL 7.20.0-7.23.1 IMAP, POP3 and SMTP Remote CRLF Injection, Medium
SecurityFocus: 51665 - cURL/libcURL Remote Input Validation Vulnerability
Secunia: 47690 - cURL SSL/TLS IV Selection Weakness and URL Sanitisation Vulnerability, Less Critical
OSVDB: 78512

See also: 🔍

Entryinfo

Created: 02/21/2012 01:00
Updated: 03/20/2021 15:27
Changes: 02/21/2012 01:00 (74), 07/13/2017 09:11 (12), 03/20/2021 15:27 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!