[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-7407Date: (C)2017-04-06   (M)2023-12-22


The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 2.4CVSS Score : 2.1
Exploit Score: 0.9Exploit Score: 3.9
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: PHYSICALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
GLSA-201709-14
RHSA-2018:3558
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13

CPE    1
cpe:/a:haxx:curl:7.53.1
CWE    1
CWE-119
OVAL    15
oval:org.secpod.oval:def:89044801
oval:org.secpod.oval:def:89044855
oval:org.secpod.oval:def:89044650
oval:org.secpod.oval:def:2102908
...

© SecPod Technologies