CVE-2018-1000301

Related Vulnerabilities: CVE-2018-1000301  

curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content.. This vulnerability appears to have been fixed in curl < 7.20.0 and curl >= 7.60.0.

The MITRE CVE dictionary describes this issue as:

curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content.. This vulnerability appears to have been fixed in curl < 7.20.0 and curl >= 7.60.0.

Find out more about CVE-2018-1000301 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.4
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (curl) RHSA-2018:3157 2018-10-30
Red Hat Software Collections for Red Hat Enterprise Linux 6 (httpd24-curl) RHSA-2018:3558 2018-11-13
Red Hat Software Collections for Red Hat Enterprise Linux 7 (httpd24-curl) RHSA-2018:3558 2018-11-13

Affected Packages State

Platform Package State
Red Hat JBoss Web Server 3.0 curl Will not fix
Red Hat Enterprise Linux 6 curl Not affected
Red Hat Enterprise Linux 5 curl Not affected
.NET Core 2.0 on Red Hat Enterprise Linux rh-dotnet20-curl Affected
.NET Core 2.0 on Red Hat Enterprise Linux rh-dotnet21-curl Affected
.NET Core 1.0 on Red Hat Enterprise Linux rh-dotnetcore10-curl Affected
.NET Core 1.0 on Red Hat Enterprise Linux rh-dotnetcore11-curl Affected

Acknowledgements

Red Hat would like to thank the Curl project for reporting this issue. Upstream acknowledges the OSS-Fuzz project as the original reporter.

External References