[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1000101Date: (C)2017-10-06   (M)2024-02-22


curl supports "globbing" of URLs, in which a user can pass a numerical range to have the tool iterate over those numbers to do a sequence of transfers. In the globbing function that parses the numerical range, there was an omission that made curl read a byte beyond the end of the URL if given a carefully crafted, or just wrongly written, URL. The URL is stored in a heap based buffer, so it could then be made to wrongly read something else instead of crashing. An example of a URL that triggers the flaw would be `http://ur%20[0-60000000000000000000`.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-100249
SECTRACK-1039117
DSA-3992
GLSA-201709-14
RHSA-2018:3558
https://curl.haxx.se/docs/adv_20170809A.html
https://support.apple.com/HT208221

CPE    32
cpe:/a:haxx:curl:7.42.1
cpe:/a:haxx:curl:7.42.0
cpe:/a:haxx:curl:7.40.0
cpe:/a:haxx:curl:7.46.0
...
CWE    1
CWE-119
OVAL    16
oval:org.secpod.oval:def:1600754
oval:org.secpod.oval:def:1800733
oval:org.secpod.oval:def:1800855
oval:org.secpod.oval:def:1800283
...

© SecPod Technologies