U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-1000007 Detail

Description

libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is returned, to the host mentioned in URL in the `Location:` response header value. Sending the same set of headers to subsequent hosts is in particular a problem for applications that pass on custom `Authorization:` headers, as this header often contains privacy sensitive information or data that could allow others to impersonate the libcurl-using client's request.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.8 CRITICAL
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2022/04/27/4 Mailing List  Third Party Advisory 
http://www.securitytracker.com/id/1040274 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3157 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3558 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1543 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0544 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0594 Third Party Advisory 
https://curl.haxx.se/docs/adv_2018-b3bf.html Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/01/msg00038.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/3554-1/ Third Party Advisory 
https://usn.ubuntu.com/3554-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4098 Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

19 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1000007
NVD Published Date:
01/24/2018
NVD Last Modified:
06/13/2022
Source:
MITRE