Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000007

Published: 24 January 2018

libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is returned, to the host mentioned in URL in the `Location:` response header value. Sending the same set of headers to subsequent hosts is in particular a problem for applications that pass on custom `Authorization:` headers, as this header often contains privacy sensitive information or data that could allow others to impersonate the libcurl-using client's request.

Notes

AuthorNote
leosilva
for precise some files that patch the code are not present

Priority

Medium

CVSS 3 base score: 9.8

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
upstream
Released (7.58.0-1)
precise
Released (7.22.0-3ubuntu4.20)
trusty
Released (7.35.0-1ubuntu2.14)
xenial
Released (7.47.0-1ubuntu2.6)
artful
Released (7.55.1-1ubuntu2.3)
Patches:
other: https://github.com/curl/curl/commit/af32cd3859336ab.patch