CVE-2017-7407

The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read.
Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:curl:7.53.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-03 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7407

Mitre link : CVE-2017-7407

CVE.ORG link : CVE-2017-7407


JSON object : View

Products Affected

haxx

  • curl
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer