CVE-2018-16890

high

Description

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (`lib/vauth/ntlm.c:ntlm_decode_type2_target`) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds.

References

https://access.redhat.com/errata/RHSA-2019:3701

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890

https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf

https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f%40%3Cdevnull.infra.apache.org%3E

https://security.netapp.com/advisory/ntap-20190315-0001/

https://support.f5.com/csp/article/K03314397?utm_source=f5support&amp%3Butm_medium=RSS

https://usn.ubuntu.com/3882-1/

https://www.debian.org/security/2019/dsa-4386

https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Details

Source: Mitre, NVD

Published: 2019-02-06

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High