9.8
CVSSv3

CVE-2018-1000300

Published: 24/05/2018 Updated: 24/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

curl version curl 7.54.1 to and including curl 7.59.0 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies.. This vulnerability appears to have been fixed in curl < 7.54.1 and curl >= 7.60.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

haxx curl

canonical ubuntu linux 18.04

canonical ubuntu linux 16.04

canonical ubuntu linux 17.10

canonical ubuntu linux 14.04

Vendor Advisories

Several security issues were fixed in curl ...
Debian Bug report logs - #893546 curl: CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122 Package: src:curl; Maintainer for src:curl is Alessandro Ghedini &lt;ghedo@debianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Mon, 19 Mar 2018 20:09:01 UTC Severity: serious Tags: fixed-upstream, patch, securi ...
Debian Bug report logs - #898856 curl: CVE-2018-1000301: RTSP bad headers buffer over-read Package: curl; Maintainer for curl is Alessandro Ghedini &lt;ghedo@debianorg&gt;; Source for curl is src:curl (PTS, buildd, popcon) Reported by: Chris Lamb &lt;lamby@debianorg&gt; Date: Wed, 16 May 2018 18:00:02 UTC Severity: grave Tags ...
Curl version curl 7541 to and including curl 7590 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies(CVE-2018-1000300) Curl version curl 7200 to and including curl ...
curl version curl 7541 to and including curl 7590 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies This vulnerability appears to have been fixed in curl &lt; 754 ...
curl &gt;= 7541 and &lt; 7600 might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies When doing FTP transfers, curl keeps a spare "closure handle" around internally that will be used when an FTP connection gets shut down since the original curl easy handle is then already removed FT ...

Github Repositories

A Vulnerable dockerfile for containerizing a university business.

Vulnerable Dockerfile A vulnerable Dockerfile for containerizing a university business This Dockerfile consists of Docker XML files for ease of use, readily deployable on your own environment Hosting an FTP server, a vulnerable SSH service and an insecure website Vulnerabilities include: wwwcvedetailscom/cve/CVE-2018-1000300/ wwwcvedetailscom/cve/CVE-20