CVE-2017-7407

low

Description

The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read.

References

https://security.gentoo.org/glsa/201709-14

https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13

https://access.redhat.com/errata/RHSA-2018:3558

http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

Details

Source: Mitre, NVD

Published: 2017-04-03

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 2.4

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Severity: Low