Page 8 of 39 results (0.006 seconds)

CVSS: 9.1EPSS: 0%CPEs: 8EXPL: 0

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service. Curl, desde la versión 7.14.1 hasta la 7.61.1, es vulnerable a una sobrelectura de búfer basada en memoria dinámica (heap) en la función tool_msgs.c:voutf() que podría resultar en una exposición de información y una denegación de servicio (DoS). • http://www.securitytracker.com/id/1042014 https://access.redhat.com/errata/RHSA-2019:2181 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842 https://curl.haxx.se/docs/CVE-2018-16842.html https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211 https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html https://security.gentoo.org/glsa/201903-03 https://usn.ubuntu.com/3805-1 https://usn.ubuntu.com/3805-2 https://www.debian.org/security/2 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 1%CPEs: 3EXPL: 1

Curl_smtp_escape_eob in lib/smtp.c in curl 7.54.1 to and including curl 7.60.0 has a heap-based buffer overflow that might be exploitable by an attacker who can control the data that curl transmits over SMTP with certain settings (i.e., use of a nonstandard --limit-rate argument or CURLOPT_BUFFERSIZE value). Curl_smtp_escape_eob en lib/smtp.c en curl desde la versión 7.54.1 hasta la 7.60.0 tiene un desbordamiento de búfer basado en memoria dinámica (heap) que podría ser explotado por un atacante que pueda controlar los datos que curl transmite por SMTP con ciertas opciones (p.ej., el uso de un argumento no estándar --limit-rate o un valor CURLOPT_BUFFERSIZE). A heap-based buffer overflow has been found in the Curl_smtp_escape_eob() function of curl. An attacker could exploit this by convincing a user to use curl to upload data over SMTP with a reduced buffer to cause a crash or corrupt memory. • http://www.securitytracker.com/id/1041280 https://access.redhat.com/errata/RHSA-2018:2486 https://curl.haxx.se/docs/adv_2018-70a2.html https://github.com/curl/curl/commit/ba1dbd78e5f1ed67c1b8d37ac89d90e5e330b628 https://security.gentoo.org/glsa/201807-04 https://usn.ubuntu.com/3710-1 https://access.redhat.com/security/cve/CVE-2018-0500 https://bugzilla.redhat.com/show_bug.cgi?id=1597101 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 5EXPL: 0

curl version curl 7.54.1 to and including curl 7.59.0 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies.. This vulnerability appears to have been fixed in curl < 7.54.1 and curl >= 7.60.0. curl en su versión 7.54.1 hasta la 7.59.0 contiene una vulnerabilidad CWE-122: desbordamiento de búfer basado en memoria dinámica (heap) y una denegación de servicio (DoS) que puede resultar en que se podría desbordar un búfer de memoria dinámica al cerrar una conexión FTP con respuestas de comandos del servidor muy largas. La vulnerabilidad parece haber sido solucionada en las versiones anteriores a la 7.54.1 y en la 7.60.0 y posteriores. • http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/104207 http://www.securitytracker.com/id/1040933 https://curl.haxx.se/docs/adv_2018-82c2.html https://security.gentoo.org/glsa/201806-05 https://usn.ubuntu.com/3648-1 https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html • CWE-787: Out-of-bounds Write •

CVSS: 9.1EPSS: 0%CPEs: 18EXPL: 0

curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content.. This vulnerability appears to have been fixed in curl < 7.20.0 and curl >= 7.60.0. curl en su versión 7.20.0 hasta la 7.59.0 contiene una vulnerabilidad CWE-126: sobrelectura de búfer y denegación de servicio (DoS) que puede resultar en que se puede engañar a curl para que lea datos más allá del final de un búfer de memoria dinámica (heap) que se usa para almacenar contenido RTSP descargado. La vulnerabilidad parece haber sido solucionada en las versiones anteriores a la 7.20.0 y en la 7.60.0 y posteriores. • http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/104225 http://www.securitytracker.com/id/1040931 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3157 https://access.redhat.com/errata/RHSA-2018:3558 https://access.redhat.com/errata/RHSA-2020:0544 https://access.redhat.com/errata/RHSA-2020:0594 https://curl&# • CWE-125: Out-of-bounds Read •