ghsa-wh7w-vjg6-xh6h
Vulnerability from github
Published
2022-05-14 00:54
Modified
2022-05-14 00:54
Severity ?
Details
Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.
{ "affected": [], "aliases": [ "CVE-2018-16842" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-10-31T19:29:00Z", "severity": "CRITICAL" }, "details": "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.", "id": "GHSA-wh7w-vjg6-xh6h", "modified": "2022-05-14T00:54:47Z", "published": "2022-05-14T00:54:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16842" }, { "type": "WEB", "url": "https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2181" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842" }, { "type": "WEB", "url": "https://curl.haxx.se/docs/CVE-2018-16842.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201903-03" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3805-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3805-2" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4331" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1042014" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.