Out-of-bounds read in curl (Alpine package)



Published: 2017-10-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-1000254
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
curl (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU8702

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000254

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to out-of-bounds read when parsing a directory name when connecting to an FTP server. A remote attacker can trigger memory corruption, access arbitrary files and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

curl (Alpine package): 7.55.0-r0

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=c197d93a92888b28527499e38839bc0f3c351f76
http://git.alpinelinux.org/aports/commit/?id=28b7a2e0d74a7676944010adda764afcdd24735a
http://git.alpinelinux.org/aports/commit/?id=d52d30de9f38a9bac579b34645be1586522c7b72
http://git.alpinelinux.org/aports/commit/?id=ad370c3bb2758a8d26f56dca16160b18002613b0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###