Multiple vulnerabilities in libcurl



Published: 2017-11-30
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-8816
CVE-2017-8817
CVE-2017-8818
CWE-ID CWE-119
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libcurl
Universal components / Libraries / Libraries used by multiple products

Vendor curl.haxx.se

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU9458

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8816

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to buffer overflow in the NTLM authentication process. A remote unauthenticated attacker can use vectors involving long user and password fields, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 7.57.0.

Vulnerable software versions

libcurl: 7.56.0 - 7.56.1

External links

http://curl.haxx.se/docs/adv_2017-12e7.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU9459

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8817

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect the target client to an arbitrary site.

The vulnerability exists due to out-of-bounds read in the FTP wildcard function (CURLOPT_WILDCARDMATCH). A remote unauthenticated attacker can use a string that ends with an '[' character, trigger out-of-bounds read and cause the target connected libcurl client to be redirected.

Mitigation

Update to version 7.57.0.

Vulnerable software versions

libcurl: 7.56.0 - 7.56.1

External links

http://curl.haxx.se/docs/adv_2017-ae72.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Denial of service

EUVDB-ID: #VU9460

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8818

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to too little memory is allocated for interfacing to an SSL library. A remote attacker can trigger a memory allocation error in SSL-related code and cause the application to crash.

Mitigation

Update to version 7.57.0.

Vulnerable software versions

libcurl: 7.56.0 - 7.56.1

External links

http://curl.haxx.se/docs/adv_2017-af0a.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###