U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-1000301 Detail

Description

curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content.. This vulnerability appears to have been fixed in curl < 7.20.0 and curl >= 7.60.0.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.1 CRITICAL
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch 
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch 
http://www.securityfocus.com/bid/104225 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1040931 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3157 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3558 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0544
https://access.redhat.com/errata/RHSA-2020:0594
https://curl.haxx.se/docs/adv_2018-b138.html Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/05/msg00010.html Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201806-05 Third Party Advisory 
https://usn.ubuntu.com/3598-2/ Third Party Advisory 
https://usn.ubuntu.com/3648-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4202 Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1000301
NVD Published Date:
05/24/2018
NVD Last Modified:
10/02/2019
Source:
MITRE