cURL/libcURL 7.20.0/7.21.0/7.31.0 HTTP POST curl_easy_duphandle information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in cURL and libcURL 7.20.0/7.21.0/7.31.0 (Network Utility Software). It has been declared as problematic. This vulnerability affects the function curl_easy_duphandle of the component HTTP POST Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality, and availability. The advisory summarizes:

This bug requires CURLOPT_COPYPOSTFIELDS and curl_easy_duphandle() to be used in that order, and then the duplicate handle must be used to perform the HTTP POST. The curl tool is not affected, it does not use this sequence.

The weakness was presented 11/05/2014 by Symeon Paraschoudis as adv_20141105.html as confirmed advisory (Website). The advisory is shared for download at curl.haxx.se. The public release was coordinated in cooperation with the vendor. This vulnerability was named CVE-2014-3707 since 05/14/2014. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.

The vulnerability was handled as a non-public zero-day exploit for at least 50 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 81287 (openSUSE Security Update : curl (openSUSE-2015-125)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 43619 (Juniper Junos OS Multiple vulnerabilities in cURL versions (JSA10874)).

Upgrading to version 7.39.0 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at curl.haxx.se. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (98562) and Tenable (81287). Additional details are provided at bugzilla.redhat.com. See 8439, 9262, 10906 and 11245 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.5
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81287
Nessus Name: openSUSE Security Update : curl (openSUSE-2015-125)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 703069
OpenVAS Name: Debian Security Advisory DSA 3069-1 (curl - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: cURL/libcURL 7.39.0
Patch: curl.haxx.se

Timelineinfo

05/14/2014 🔍
09/16/2014 +125 days 🔍
11/05/2014 +50 days 🔍
11/05/2014 +0 days 🔍
11/05/2014 +0 days 🔍
11/10/2014 +5 days 🔍
11/15/2014 +5 days 🔍
02/11/2015 +88 days 🔍
04/13/2016 +427 days 🔍
04/14/2016 +1 days 🔍
02/24/2022 +2142 days 🔍

Sourcesinfo

Advisory: adv_20141105.html
Researcher: Symeon Paraschoudis
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2014-3707 (🔍)
OVAL: 🔍

X-Force: 98562 - cURL/libcURL curl_easy_duphandle() information disclosure, Medium Risk
Vulnerability Center: 58209 - libcurl 7.17.1 - 7.38.0 curl_easy_duphandle Function Remote Information Disclosure Vulnerability, Low
SecurityFocus: 70988 - cURL/libcURL 'curl_easy_duphandle()' Function Heap Memory Corruption Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/10/2014 09:25
Updated: 02/24/2022 09:06
Changes: 11/10/2014 09:25 (89), 02/04/2019 16:07 (1), 02/24/2022 09:06 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!