Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-1000101
HistoryOct 04, 2017 - 12:00 a.m.

CVE-2017-1000101

2017-10-0400:00:00
ubuntu.com
ubuntu.com
7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

70.7%

curl supports “globbing” of URLs, in which a user can pass a numerical
range to have the tool iterate over those numbers to do a sequence of
transfers. In the globbing function that parses the numerical range, there
was an omission that made curl read a byte beyond the end of the URL if
given a carefully crafted, or just wrongly written, URL. The URL is stored
in a heap based buffer, so it could then be made to wrongly read something
else instead of crashing. An example of a URL that triggers the flaw would
be http://ur%20[0-60000000000000000000.

Notes

Author Note
sbeattie only affects curl command line tool, not libcurl introduced in 7.34.0
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchcurl< 7.35.0-1ubuntu2.11UNKNOWN
ubuntu16.04noarchcurl< 7.47.0-1ubuntu2.3UNKNOWN
ubuntu17.04noarchcurl< 7.52.1-4ubuntu1.2UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

70.7%