CVE-2018-1000007

Published on: 01/24/2018 12:00:00 AM UTC

Last Modified on: 06/13/2022 07:10:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Certain versions of Ubuntu Linux from Canonical contain the following vulnerability:

libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is returned, to the host mentioned in URL in the `Location:` response header value. Sending the same set of headers to subsequent hosts is in particular a problem for applications that pass on custom `Authorization:` headers, as this header often contains privacy sensitive information or data that could allow others to impersonate the libcurl-using client's request.

  • CVE-2018-1000007 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as CRITICAL severity.

CVSS3 Score: 9.8 - CRITICAL

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL NONE NONE

CVE References

Description Tags Link
curl - HTTP authentication leak in redirects - CVE-2018-1000007 Patch
Vendor Advisory
curl.haxx.se
text/html
URL Logo CONFIRM curl.haxx.se/docs/adv_2018-b3bf.html
Red Hat Customer Portal access.redhat.com
text/html
URL Logo REDHAT RHSA-2019:1543
USN-3554-2: curl vulnerability | Ubuntu security notices Third Party Advisory
usn.ubuntu.com
text/html
URL Logo UBUNTU USN-3554-2
Red Hat Customer Portal Third Party Advisory
access.redhat.com
text/html
URL Logo REDHAT RHSA-2018:3558
cURL HTTP Redirect Processing May Let Remote Users Obtain Potentially Sensitive Information from Custom Authentication Headers - SecurityTracker Third Party Advisory
VDB Entry
www.securitytracker.com
text/html
URL Logo SECTRACK 1040274
Debian -- Security Information -- DSA-4098-1 curl Third Party Advisory
www.debian.org
Depreciated Link
text/html
URL Logo DEBIAN DSA-4098
USN-3554-1: curl vulnerabilities | Ubuntu security notices Third Party Advisory
usn.ubuntu.com
text/html
URL Logo UBUNTU USN-3554-1
[SECURITY] [DLA 1263-1] curl security update Mailing List
Third Party Advisory
lists.debian.org
text/html
URL Logo MLIST [debian-lts-announce] 20180129 [SECURITY] [DLA 1263-1] curl security update
Red Hat Customer Portal Third Party Advisory
access.redhat.com
text/html
URL Logo REDHAT RHSA-2018:3157
Red Hat Customer Portal access.redhat.com
text/html
URL Logo REDHAT RHSA-2020:0544
Red Hat Customer Portal Third Party Advisory
access.redhat.com
text/html
URL Logo REDHAT RHBA-2019:0327
Oracle Critical Patch Update - October 2019 www.oracle.com
text/html
URL Logo MISC www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
oss-security - [SECURITY ADVISORY] curl auth/cookie leak on redirect www.openwall.com
text/html
URL Logo MLIST [oss-security] 20220427 [SECURITY ADVISORY] curl auth/cookie leak on redirect
Red Hat Customer Portal access.redhat.com
text/html
URL Logo REDHAT RHSA-2020:0594

Related QID Numbers

  • 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
  • 710294 Gentoo Linux cURL Multiple Vulnerabilities (GLSA 201804-04)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
CanonicalUbuntu Linux12.04AllAllAll
Operating
System
CanonicalUbuntu Linux14.04AllAllAll
Operating
System
CanonicalUbuntu Linux16.04AllAllAll
Operating
System
CanonicalUbuntu Linux17.10AllAllAll
Operating
System
CanonicalUbuntu Linux12.04AllAllAll
Operating
System
CanonicalUbuntu Linux14.04AllAllAll
Operating
System
CanonicalUbuntu Linux16.04AllAllAll
Operating
System
CanonicalUbuntu Linux17.10AllAllAll
Operating
System
DebianDebian Linux7.0AllAllAll
Operating
System
DebianDebian Linux8.0AllAllAll
Operating
System
DebianDebian Linux9.0AllAllAll
Operating
System
DebianDebian Linux7.0AllAllAll
Operating
System
DebianDebian Linux8.0AllAllAll
Operating
System
DebianDebian Linux9.0AllAllAll
Hardware Device InfoFujitsuM10-1-AllAllAll
Operating
System
FujitsuM10-1 FirmwareAllAllAllAll
Hardware Device InfoFujitsuM10-4-AllAllAll
Hardware Device InfoFujitsuM10-4s-AllAllAll
Operating
System
FujitsuM10-4s FirmwareAllAllAllAll
Operating
System
FujitsuM10-4 FirmwareAllAllAllAll
Hardware Device InfoFujitsuM12-1-AllAllAll
Operating
System
FujitsuM12-1 FirmwareAllAllAllAll
Hardware Device InfoFujitsuM12-2-AllAllAll
Hardware Device InfoFujitsuM12-2s-AllAllAll
Operating
System
FujitsuM12-2s FirmwareAllAllAllAll
Operating
System
FujitsuM12-2 FirmwareAllAllAllAll
ApplicationHaxxCurlAllAllAllAll
Operating
System
RedhatEnterprise Linux Desktop7.0AllAllAll
Operating
System
RedhatEnterprise Linux Desktop7.0AllAllAll
Operating
System
RedhatEnterprise Linux Server7.0AllAllAll
Operating
System
RedhatEnterprise Linux Server7.0AllAllAll
Operating
System
RedhatEnterprise Linux Server Aus7.4AllAllAll
Operating
System
RedhatEnterprise Linux Server Eus7.4AllAllAll
Operating
System
RedhatEnterprise Linux Server Eus7.5AllAllAll
Operating
System
RedhatEnterprise Linux Workstation7.0AllAllAll
Operating
System
RedhatEnterprise Linux Workstation7.0AllAllAll
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*:
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*:
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*:
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*:
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*:
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*:
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*:
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
  • cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*:
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report