Lucene search

K
osvGoogleOSV:CVE-2017-1000101
HistoryOct 05, 2017 - 1:29 a.m.

CVE-2017-1000101

2017-10-0501:29:04
Google
osv.dev
5

0.003 Low

EPSS

Percentile

71.1%

curl supports “globbing” of URLs, in which a user can pass a numerical range to have the tool iterate over those numbers to do a sequence of transfers. In the globbing function that parses the numerical range, there was an omission that made curl read a byte beyond the end of the URL if given a carefully crafted, or just wrongly written, URL. The URL is stored in a heap based buffer, so it could then be made to wrongly read something else instead of crashing. An example of a URL that triggers the flaw would be http://ur%20[0-60000000000000000000.