Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 Apr 2022 08:43:42 +0200 (CEST)
From: Daniel Stenberg <daniel@...x.se>
To: curl security announcements -- curl users <curl-users@...ts.haxx.se>, 
    curl-announce@...ts.haxx.se, libcurl hacking <curl-library@...ts.haxx.se>, 
    oss-security@...ts.openwall.com
Subject: [SECURITY ADVISORY] curl auth/cookie leak on redirect

Auth/cookie leak on redirect
============================

Project curl Security Advisory, April 27 2022 -
[Permalink](https://curl.se/docs/CVE-2022-27776.html)

VULNERABILITY
-------------

curl might leak authentication or cookie header data on HTTP redirects to the
same host but another port number.

When asked to send custom headers or cookies in its HTTP requests, curl sends
that set of headers only to the host which name is used in the initial URL, so
that redirects to other hosts will make curl send the data to those. However,
due to a flawed check, curl wrongly also sends that same set of headers to the
hosts that are identical to the first one but use a different port number or
URL scheme. Contrary to expectation and intention.

Sending the same set of headers to a server on a different port number is a
problem for applications that pass on custom `Authorization:` or `Cookie:`
headers, as those headers often contain privacy sensitive information or data.

curl and libcurl have options that allow users to opt out from this check, but
that is not set by default.

We are not aware of any exploit of this flaw.

INFO
----

This flaw was added in curl 4.9 with the introduction of `--location` and has
been present in all libcurl versions ever released. In July 2000 in the curl
7.1.1 release, [this commit](https://github.com/curl/curl/commit/29eda80f9669f) was the first
version that attempted to avoid this, but the check has been bad since then.

In 2018, [CVE-2018-1000007](https://curl.se/docs/CVE-2018-1000007.html) was
reported that partly addressed this area - but in an incomplete way.

The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2022-27776 to this issue.

CWE-522: Insufficiently Protected Credentials

Severity: Low

AFFECTED VERSIONS
-----------------

- Affected versions: curl 4.9 to and including 7.82.0
- Not affected versions: curl < 4.9 and curl >= 7.83.0

Also note that libcurl is used by many applications, and not always advertised
as such.

THE SOLUTION
------------

In curl version 7.83.0, the same-host check is extended to check the port
number and protocol as well.

A [fix for CVE-2022-27776](https://github.com/curl/curl/commit/6e659993952aa5f90f488)

RECOMMENDATIONS
--------------

  A - Upgrade curl to version 7.83.0

  B - Apply the patch to your local version

  C - Do not enable `CURLOPT_FOLLOWLOCATION` if you pass on custom
      `Authorization:` headers or cookies.

TIMELINE
--------

This issue was reported to the curl project on April 21, 2022. We contacted
distros@...nwall on April 22.

libcurl 7.83.0 was released on April 27 2022, coordinated with the publication
of this advisory.

CREDITS
-------

This issue was reported by Harry Sintonen. Patched by Daniel Stenberg.

Thanks a lot!

-- 

  / daniel.haxx.se
  | Commercial curl support up to 24x7 is available!
  | Private help, bug fixes, support, ports, new features
  | https://curl.se/support.html

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.