curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)
Published 2018-09-05 19:29:00
Updated 2019-04-22 17:48:01
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Overflow

Products affected by CVE-2018-14618

Exploit prediction scoring system (EPSS) score for CVE-2018-14618

0.53%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 65 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2018-14618

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
1.6
5.9
Red Hat, Inc.

CWE ids for CVE-2018-14618

  • A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
    Assigned by: secalert@redhat.com (Secondary)
  • The product does not correctly calculate the size to be used when allocating a buffer, which could lead to a buffer overflow.
    Assigned by: secalert@redhat.com (Secondary)
  • The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-14618

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!