icon

We found results for “

CVE-2017-7407

Good to know:

icon

Date: April 3, 2017

The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read.

Language: C

Severity Score

Severity Score

Weakness Type (CWE)

Buffer Errors

CWE-119

Information Leak / Disclosure

CWE-200

Buffer Over-read

CWE-126

Top Fix

icon

Upgrade Version

Upgrade to version 7.54.0

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): PHYSICAL
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): LOW
Integrity (I): NONE
Availability (A): NONE

CVSS v2

Base Score:
Access Vector (AV): LOCAL
Access Complexity (AC): LOW
Authentication (AU): NONE
Confidentiality (C): PARTIAL
Integrity (I): NONE
Availability (A): NONE
Additional information:

Do you need more information?

Contact Us