Search for vulnerabilities
Vulnerability details: VCID-daac-sxbr-aaas
Vulnerability ID VCID-daac-sxbr-aaas
Aliases CVE-2017-1000254
Summary libcurl may read outside of a heap allocated buffer when doing FTP. When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the `PWD` command. The server then responds with a 257 response containing the path, inside double quotes. The returned path name is then kept by libcurl for subsequent uses. Due to a flaw in the string parser for this directory name, a directory name passed like this but without a closing double quote would lead to libcurl not adding a trailing NUL byte to the buffer holding the name. When libcurl would then later access the string, it could read beyond the allocated heap buffer and crash or wrongly access data beyond the buffer, thinking it was part of the path. A malicious server could abuse this fact and effectively prevent libcurl-based clients to work with it - the PWD command is always issued on new FTP connections and the mistake has a high chance of causing a segfault. The simple fact that this has issue remained undiscovered for this long could suggest that malformed PWD responses are rare in benign servers. We are not aware of any exploit of this flaw. This bug was introduced in commit [415d2e7cb7](https://github.com/curl/curl/commit/415d2e7cb7), March 2005. In libcurl version 7.56.0, the parser always zero terminates the string but also rejects it if not terminated properly with a final double quote.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000254.html
rhas Important https://access.redhat.com/errata/RHSA-2018:2486
cvssv3.1 9.8 https://access.redhat.com/errata/RHSA-2018:3558
generic_textual CRITICAL https://access.redhat.com/errata/RHSA-2018:3558
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000254.json
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00893 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01192 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01476 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01688 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
epss 0.01688 https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1495541
generic_textual Medium https://curl.haxx.se/docs/adv_20171004.html
cvssv3.1 Medium https://curl.se/docs/CVE-2017-1000254.html
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254
cvssv2 2.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.8 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
cvssv3.1 8.8 https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2017-1000254
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-1000254
archlinux Medium https://security.archlinux.org/AVG-371
archlinux Medium https://security.archlinux.org/AVG-386
archlinux Medium https://security.archlinux.org/AVG-387
archlinux Medium https://security.archlinux.org/AVG-388
archlinux Medium https://security.archlinux.org/AVG-389
archlinux Low https://security.archlinux.org/AVG-422
generic_textual Negligible https://ubuntu.com/security/notices/USN-3441-1
generic_textual Negligible https://ubuntu.com/security/notices/USN-3441-2
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000254.html
https://access.redhat.com/errata/RHSA-2018:3558
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000254.json
https://api.first.org/data/v1/epss?cve=CVE-2017-1000254
https://curl.haxx.se/673d0cd8.patch
https://curl.haxx.se/docs/adv_20171004.html
https://curl.se/docs/CVE-2017-1000254.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/201712-04
https://support.apple.com/HT208331
https://ubuntu.com/security/notices/USN-3441-1
https://ubuntu.com/security/notices/USN-3441-2
http://www.debian.org/security/2017/dsa-3992
http://www.securityfocus.com/bid/101115
http://www.securitytracker.com/id/1039509
1495541 https://bugzilla.redhat.com/show_bug.cgi?id=1495541
877671 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877671
ASA-201710-2 https://security.archlinux.org/ASA-201710-2
ASA-201710-3 https://security.archlinux.org/ASA-201710-3
ASA-201710-4 https://security.archlinux.org/ASA-201710-4
ASA-201710-5 https://security.archlinux.org/ASA-201710-5
ASA-201710-6 https://security.archlinux.org/ASA-201710-6
ASA-201710-7 https://security.archlinux.org/ASA-201710-7
AVG-371 https://security.archlinux.org/AVG-371
AVG-386 https://security.archlinux.org/AVG-386
AVG-387 https://security.archlinux.org/AVG-387
AVG-388 https://security.archlinux.org/AVG-388
AVG-389 https://security.archlinux.org/AVG-389
AVG-422 https://security.archlinux.org/AVG-422
cpe:2.3:a:haxx:libcurl:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.4:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.5:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.6:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.7:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.10.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.10.8:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.11.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.11.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.11.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.11.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.12.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.12.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.12.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.12.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.13.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.13.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.13.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.14.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.14.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.14.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.14.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.15.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.15.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.15.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.15.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.15.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.15.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.15.4:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.15.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.15.5:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.16.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.16.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.16.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.16.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.16.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.16.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.16.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.16.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.16.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.16.4:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.17.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.17.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.18.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.18.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.18.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.18.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.18.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.18.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.4:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.5:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.6:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.19.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.19.7:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.20.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.20.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.20.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.20.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.4:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.5:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.6:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.21.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.21.7:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.22.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.22.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.23.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.23.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.23.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.23.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.24.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.24.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.25.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.25.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.26.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.26.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.27.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.27.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.28.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.28.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.28.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.28.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.29.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.29.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.30.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.30.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.31.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.31.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.32.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.32.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.33.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.33.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.34.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.34.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.35.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.35.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.36.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.36.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.37.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.37.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.37.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.37.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.38.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.38.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.39:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.40.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.40.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.41.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.41.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.42.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.42.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.42.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.42.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.43.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.43.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.44.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.44.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.45.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.45.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.46.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.46.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.47.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.47.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.47.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.47.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.48.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.48.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.49.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.49.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.49.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.49.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.50.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.50.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.50.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.50.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.50.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.50.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.50.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.50.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.51.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.51.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.52.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.52.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.52.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.52.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.53.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.53.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.53.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.53.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.54.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.54.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.54.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.54.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.55.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.55.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.55.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.55.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.7:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.7.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.7.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.7.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.8:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.8.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.2:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.3:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.4:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.5:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.6:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.7:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.9.8:*:*:*:*:*:*:*
CVE-2017-1000254 https://nvd.nist.gov/vuln/detail/CVE-2017-1000254
RHSA-2018:2486 https://access.redhat.com/errata/RHSA-2018:2486
USN-3441-1 https://usn.ubuntu.com/3441-1/
USN-3441-2 https://usn.ubuntu.com/3441-2/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2018:3558
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000254.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000254
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000254
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.83080
EPSS Score 0.00893
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.