UBUNTU-CVE-2017-1000101

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2017-1000101
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-1000101.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-1000101
Related
Published
2017-10-04T00:00:00Z
Modified
2017-10-04T00:00:00Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

curl supports "globbing" of URLs, in which a user can pass a numerical range to have the tool iterate over those numbers to do a sequence of transfers. In the globbing function that parses the numerical range, there was an omission that made curl read a byte beyond the end of the URL if given a carefully crafted, or just wrongly written, URL. The URL is stored in a heap based buffer, so it could then be made to wrongly read something else instead of crashing. An example of a URL that triggers the flaw would be http://ur%20[0-60000000000000000000.

References

Affected packages

Ubuntu:14.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.35.0-1ubuntu2.11?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.35.0-1ubuntu2.11

Affected versions

7.*

7.32.0-1ubuntu1
7.33.0-1ubuntu1
7.34.0-1ubuntu1
7.35.0-1ubuntu1
7.35.0-1ubuntu2
7.35.0-1ubuntu2.1
7.35.0-1ubuntu2.2
7.35.0-1ubuntu2.3
7.35.0-1ubuntu2.5
7.35.0-1ubuntu2.6
7.35.0-1ubuntu2.7
7.35.0-1ubuntu2.8
7.35.0-1ubuntu2.9
7.35.0-1ubuntu2.10

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "curl-udeb": "7.35.0-1ubuntu2.11",
            "libcurl3": "7.35.0-1ubuntu2.11",
            "libcurl4-gnutls-dev": "7.35.0-1ubuntu2.11",
            "libcurl3-dbgsym": "7.35.0-1ubuntu2.11",
            "libcurl3-nss": "7.35.0-1ubuntu2.11",
            "libcurl4-doc": "7.35.0-1ubuntu2.11",
            "libcurl3-udeb-dbgsym": "7.35.0-1ubuntu2.11",
            "libcurl3-gnutls-dbgsym": "7.35.0-1ubuntu2.11",
            "libcurl4-openssl-dev": "7.35.0-1ubuntu2.11",
            "libcurl4-openssl-dev-dbgsym": "7.35.0-1ubuntu2.11",
            "curl-dbgsym": "7.35.0-1ubuntu2.11",
            "curl": "7.35.0-1ubuntu2.11",
            "libcurl3-udeb": "7.35.0-1ubuntu2.11",
            "curl-udeb-dbgsym": "7.35.0-1ubuntu2.11",
            "libcurl4-nss-dev-dbgsym": "7.35.0-1ubuntu2.11",
            "libcurl3-gnutls": "7.35.0-1ubuntu2.11",
            "libcurl4-gnutls-dev-dbgsym": "7.35.0-1ubuntu2.11",
            "libcurl3-nss-dbgsym": "7.35.0-1ubuntu2.11",
            "libcurl3-dbg": "7.35.0-1ubuntu2.11",
            "libcurl4-nss-dev": "7.35.0-1ubuntu2.11"
        }
    ]
}

Ubuntu:16.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.47.0-1ubuntu2.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.47.0-1ubuntu2.3

Affected versions

7.*

7.43.0-1ubuntu2
7.45.0-1ubuntu1
7.46.0-1ubuntu1
7.47.0-1ubuntu1
7.47.0-1ubuntu2
7.47.0-1ubuntu2.1
7.47.0-1ubuntu2.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libcurl3": "7.47.0-1ubuntu2.3",
            "libcurl4-gnutls-dev": "7.47.0-1ubuntu2.3",
            "libcurl3-dbgsym": "7.47.0-1ubuntu2.3",
            "libcurl3-nss": "7.47.0-1ubuntu2.3",
            "libcurl4-doc": "7.47.0-1ubuntu2.3",
            "libcurl3-gnutls-dbgsym": "7.47.0-1ubuntu2.3",
            "libcurl4-openssl-dev": "7.47.0-1ubuntu2.3",
            "libcurl4-openssl-dev-dbgsym": "7.47.0-1ubuntu2.3",
            "curl-dbgsym": "7.47.0-1ubuntu2.3",
            "curl": "7.47.0-1ubuntu2.3",
            "libcurl4-nss-dev-dbgsym": "7.47.0-1ubuntu2.3",
            "libcurl3-gnutls": "7.47.0-1ubuntu2.3",
            "libcurl4-gnutls-dev-dbgsym": "7.47.0-1ubuntu2.3",
            "libcurl3-nss-dbgsym": "7.47.0-1ubuntu2.3",
            "libcurl3-dbg": "7.47.0-1ubuntu2.3",
            "libcurl4-nss-dev": "7.47.0-1ubuntu2.3"
        }
    ]
}