Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-8617

Published: 2 November 2016

The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via `CURLOPT_USERNAME`.

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
upstream
Released (7.51.0)
xenial
Released (7.47.0-1ubuntu2.2)
yakkety
Released (7.50.1-1ubuntu1.1)
zesty
Released (7.50.1-1ubuntu2)
precise
Released (7.22.0-3ubuntu4.17)
trusty
Released (7.35.0-1ubuntu2.10)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H