CVE-2018-14618

critical

Description

curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)

References

https://access.redhat.com/errata/RHSA-2018:3558

https://access.redhat.com/errata/RHSA-2019:1880

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618

https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf

https://security.gentoo.org/glsa/201903-03

https://usn.ubuntu.com/3765-1/

https://usn.ubuntu.com/3765-2/

https://www.debian.org/security/2018/dsa-4286

http://www.securitytracker.com/id/1041605

Details

Source: Mitre, NVD

Published: 2018-09-05

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical