mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
122 lines
4.1 KiB
JSON
122 lines
4.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2018-16842",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "curl:",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "from 7.14.1 to 7.61.1"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "The Curl Project"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service."
|
|
}
|
|
]
|
|
},
|
|
"impact": {
|
|
"cvss": [
|
|
[
|
|
{
|
|
"vectorString": "4.4/CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
|
|
"version": "3.0"
|
|
}
|
|
]
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "CWE-125"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "GLSA-201903-03",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201903-03"
|
|
},
|
|
{
|
|
"name": "DSA-4331",
|
|
"refsource": "DEBIAN",
|
|
"url": "https://www.debian.org/security/2018/dsa-4331"
|
|
},
|
|
{
|
|
"name": "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
|
|
"refsource": "MLIST",
|
|
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html"
|
|
},
|
|
{
|
|
"name": "https://curl.haxx.se/docs/CVE-2018-16842.html",
|
|
"refsource": "MISC",
|
|
"url": "https://curl.haxx.se/docs/CVE-2018-16842.html"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842"
|
|
},
|
|
{
|
|
"name": "1042014",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1042014"
|
|
},
|
|
{
|
|
"name": "https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211"
|
|
},
|
|
{
|
|
"name": "USN-3805-2",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3805-2/"
|
|
},
|
|
{
|
|
"name": "USN-3805-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3805-1/"
|
|
},
|
|
{
|
|
"refsource": "REDHAT",
|
|
"name": "RHSA-2019:2181",
|
|
"url": "https://access.redhat.com/errata/RHSA-2019:2181"
|
|
},
|
|
{
|
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
|
|
"refsource": "MISC",
|
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
|
|
}
|
|
]
|
|
}
|
|
} |