Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-14618 First vendor Publication 2018-09-05
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Os 4
Os 1
Os 5

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-111044d435.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7f83032de6.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1135.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1112.nasl - Type : ACT_GATHER_INFO
2018-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ba443bcb6d.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1498.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-249-01.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4286.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f4d638b9e6e54dbe8c70571dbc116174.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2018-14618.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0014
DEBIAN https://www.debian.org/security/2018/dsa-4286
GENTOO https://security.gentoo.org/glsa/201903-03
REDHAT https://access.redhat.com/errata/RHSA-2018:3558
https://access.redhat.com/errata/RHSA-2019:1880
SECTRACK http://www.securitytracker.com/id/1041605
UBUNTU https://usn.ubuntu.com/3765-1/
https://usn.ubuntu.com/3765-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 13:08:58
  • Multiple Updates
2021-04-22 02:22:34
  • Multiple Updates
2020-05-23 02:11:29
  • Multiple Updates
2020-05-23 01:07:41
  • Multiple Updates
2019-07-30 12:10:41
  • Multiple Updates
2019-04-22 21:19:16
  • Multiple Updates
2019-04-09 17:19:10
  • Multiple Updates
2019-03-12 17:19:27
  • Multiple Updates
2019-03-11 13:18:56
  • Multiple Updates
2019-01-18 17:19:08
  • Multiple Updates
2018-11-13 17:19:25
  • Multiple Updates
2018-10-17 17:19:41
  • Multiple Updates
2018-09-18 17:19:45
  • Multiple Updates
2018-09-17 17:19:35
  • Multiple Updates
2018-09-06 17:19:22
  • Multiple Updates
2018-09-06 00:19:46
  • First insertion