9.1
CRITICAL
CVE-2018-1000122
"Curl RTSP RTP Buffer Over-Read DOS and Info Leak"
Description

A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage

INFO

Published Date :

March 14, 2018, 6:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-1000122 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000122 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Oracle communications_webrtc_session_controller
2 Oracle peoplesoft_enterprise_peopletools
3 Oracle enterprise_manager_ops_center
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Haxx curl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Go sed

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Nov. 11, 2019, 4:02 p.m. This repo has been linked 9 different CVEs too.

A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)

golang nvd security vulnerability-management unix-tools

Go Makefile sed

Updated: 2 weeks ago
447 stars 88 fork 88 watcher
Born at : Sept. 10, 2018, 1:25 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000122 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000122 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0594 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0544 [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-119 CWE-125
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1543 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:* versions up to (excluding) 7.2 *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00012.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3558 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3558 Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3157 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3157 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3598-2/ No Types Assigned https://usn.ubuntu.com/3598-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3558 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3157 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3598-2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00012.html Third Party Advisory
    Changed Reference Type https://curl.haxx.se/docs/adv_2018-b047.html No Types Assigned https://curl.haxx.se/docs/adv_2018-b047.html Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040530 No Types Assigned http://www.securitytracker.com/id/1040530 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4136 No Types Assigned https://www.debian.org/security/2018/dsa-4136 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103436 No Types Assigned http://www.securityfocus.com/bid/103436 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3598-1/ No Types Assigned https://usn.ubuntu.com/3598-1/ Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions from (including) 7.20.0 up to (including) 7.58.0
  • CVE Modified by [email protected]

    Mar. 21, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103436 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3598-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4136 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040530 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000122 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1000122 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.01%

score

0.75853

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability