Lucene search

K
archlinuxArchLinuxASA-201711-34
HistoryNov 30, 2017 - 12:00 a.m.

[ASA-201711-34] libcurl-gnutls: information disclosure

2017-11-3000:00:00
security.archlinux.org
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.6%

Arch Linux Security Advisory ASA-201711-34

Severity: Medium
Date : 2017-11-30
CVE-ID : CVE-2017-8817
Package : libcurl-gnutls
Type : information disclosure
Remote : Yes
Link : https://security.archlinux.org/AVG-525

Summary

The package libcurl-gnutls before version 7.57.0-1 is vulnerable to
information disclosure.

Resolution

Upgrade to 7.57.0-1.

pacman -Syu “libcurl-gnutls>=7.57.0-1”

The problem has been fixed upstream in version 7.57.0.

Workaround

None.

Description

A read out of bounds flaw has been found in the FTP wildcard function
of libcurl >= 7.21.0 and < 7.57.0. libcurl’s FTP wildcard matching
feature, which is enabled with the CURLOPT_WILDCARDMATCH option can
use a built-in wildcard function or a user provided one. The built-in
wildcard function has a flaw that makes it not detect the end of the
pattern string if it ends with an open bracket ([) but instead it
will continue reading the heap beyond the end of the URL buffer that
holds the wildcard.
For applications that use HTTP(S) URLs, allow libcurl to handle
redirects and have FTP wildcards enabled, this flaw can be triggered by
malicious servers that can redirect clients to a URL using such a
wildcard pattern.

Impact

A remote attacker is able to crash the application or possibly disclose
sensitive information on the affected host.

References

https://curl.haxx.se/docs/adv_2017-ae72.html
https://curl.haxx.se/CVE-2017-8817.patch
https://github.com/curl/curl/commit/0b664ba968437715819bfe4c7ada5679d16ebbc3
https://security.archlinux.org/CVE-2017-8817

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylibcurl-gnutls< 7.57.0-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.6%

Related for ASA-201711-34