CVE-2016-8617

CVE Details

Release Date:2018-07-31

Description


The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via CURLOPT_USERNAME.

See more information about CVE-2016-8617 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7 Base Metrics: AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (curl)ELSA-2019-46522019-05-21
Oracle Linux version 7 (curl)ELSA-2019-46522019-05-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete