Executive Summary

Informations
Name CVE-2018-1000122 First vendor Publication 2018-03-14
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 146
Application 3
Application 2
Application 3
Os 4
Os 3
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1139.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bc65ab5014.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3157.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1330.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0124.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1203.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1109.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1110.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-995.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-995.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-04.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-66c96e0024.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8877b4ccac.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1309.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-074-01.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4136.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103436
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://curl.haxx.se/docs/adv_2018-b047.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
DEBIAN https://www.debian.org/security/2018/dsa-4136
MISC https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00012.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3157
https://access.redhat.com/errata/RHSA-2018:3558
https://access.redhat.com/errata/RHSA-2019:1543
https://access.redhat.com/errata/RHSA-2020:0544
https://access.redhat.com/errata/RHSA-2020:0594
SECTRACK http://www.securitytracker.com/id/1040530
UBUNTU https://usn.ubuntu.com/3598-1/
https://usn.ubuntu.com/3598-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 13:07:47
  • Multiple Updates
2021-04-22 02:21:00
  • Multiple Updates
2020-05-23 02:09:47
  • Multiple Updates
2020-05-23 01:05:22
  • Multiple Updates
2019-10-03 09:20:43
  • Multiple Updates
2019-07-24 12:04:38
  • Multiple Updates
2019-06-19 05:19:22
  • Multiple Updates
2019-04-26 17:19:10
  • Multiple Updates
2019-04-24 12:08:29
  • Multiple Updates
2019-03-27 00:19:05
  • Multiple Updates
2019-01-17 00:19:18
  • Multiple Updates
2019-01-03 12:04:32
  • Multiple Updates
2018-11-13 17:19:24
  • Multiple Updates
2018-10-31 13:21:21
  • Multiple Updates
2018-10-17 09:20:21
  • Multiple Updates
2018-07-19 09:19:10
  • Multiple Updates
2018-05-26 09:18:40
  • Multiple Updates
2018-04-09 17:19:08
  • Multiple Updates
2018-03-21 09:19:13
  • Multiple Updates
2018-03-20 09:19:28
  • Multiple Updates
2018-03-17 09:19:26
  • Multiple Updates
2018-03-16 09:19:10
  • Multiple Updates
2018-03-15 00:19:05
  • First insertion