Search for vulnerabilities
Vulnerability details: VCID-rgn4-k12p-aaae
Vulnerability ID VCID-rgn4-k12p-aaae
Aliases CVE-2017-1000099
Summary When asking to get a file from a file:// URL, libcurl provides a feature that outputs meta-data about the file using HTTP-like headers. The code doing this would send the wrong buffer to the user (stdout or the application's provide callback), which could lead to other private data from the heap to get inadvertently displayed. The wrong buffer was an uninitialized memory area allocated on the heap and if it turned out to not contain any zero byte, it would continue and display the data following that buffer in memory.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 4.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000099.json
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00726 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
epss 0.00984 https://api.first.org/data/v1/epss?cve=CVE-2017-1000099
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1478316
cvssv3.1 Medium https://curl.se/docs/CVE-2017-1000099.html
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2017-1000099
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2017-1000099
archlinux Medium https://security.archlinux.org/AVG-370
archlinux Medium https://security.archlinux.org/AVG-371
archlinux Medium https://security.archlinux.org/AVG-386
archlinux Medium https://security.archlinux.org/AVG-387
archlinux Medium https://security.archlinux.org/AVG-388
archlinux Medium https://security.archlinux.org/AVG-389
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000099.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000099
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000099
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.59967
EPSS Score 0.00216
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.