Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-8617
HistoryNov 02, 2016 - 12:00 a.m.

CVE-2016-8617

2016-11-0200:00:00
ubuntu.com
ubuntu.com
7

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

25.5%

The base64 encode function in curl before version 7.51.0 is prone to a
buffer being under allocated in 32bit systems if it receives at least 1Gb
as input via CURLOPT_USERNAME.

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchcurl< 7.22.0-3ubuntu4.17UNKNOWN
ubuntu14.04noarchcurl< 7.35.0-1ubuntu2.10UNKNOWN
ubuntu16.04noarchcurl< 7.47.0-1ubuntu2.2UNKNOWN
ubuntu16.10noarchcurl< 7.50.1-1ubuntu1.1UNKNOWN
ubuntu17.04noarchcurl< 7.50.1-1ubuntu2UNKNOWN

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

25.5%