Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7407

Published: 3 April 2017

The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read.

Notes

AuthorNote
tyhicks
Affected code is in src/writeout.c in older releases
mdeslaur
first commit is in 7.52.1-4, second one isn't

Priority

Negligible

Cvss 3 Severity Score

2.4

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
artful Not vulnerable
(7.55.1-1ubuntu1)
precise Ignored
(end of life)
trusty
Released (7.35.0-1ubuntu2.11)
upstream
Released (7.54.0,7.52.1-4)
xenial
Released (7.47.0-1ubuntu2.3)
yakkety Ignored
(end of life)
zesty
Released (7.52.1-4ubuntu1.2)
Patches:
upstream: https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13
upstream: https://github.com/curl/curl/commit/8e65877870c1fac920b65219adec720df810aab9

Severity score breakdown

Parameter Value
Base score 2.4
Attack vector Physical
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N