Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000300

Published: 16 May 2018

curl version curl 7.54.1 to and including curl 7.59.0 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies.. This vulnerability appears to have been fixed in curl < 7.54.1 and curl >= 7.60.0.

Notes

AuthorNote
mdeslaur
curl 7.54.1 to and including curl 7.59.0
introduced by https://github.com/curl/curl/commit/e40e9d7f0decc79

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
artful
Released (7.55.1-1ubuntu2.5)
bionic
Released (7.58.0-2ubuntu3.1)
trusty Not vulnerable
(7.35.0-1ubuntu2.15)
upstream
Released (7.60.0)
xenial Not vulnerable
(7.47.0-1ubuntu2.7)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H