Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-16890 First vendor Publication 2019-02-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (`lib/vauth/ntlm.c:ntlm_decode_type2_target`) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Application 143
Application 2
Application 1
Application 1
Application 1
Hardware 7
Os 4
Os 1
Os 1
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f...
https://support.f5.com/csp/article/K03314397?utm_source=f5support&amp%3Bu...
Source Url
BID http://www.securityfocus.com/bid/106947
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://security.netapp.com/advisory/ntap-20190315-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4386
MISC https://curl.haxx.se/docs/CVE-2018-16890.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3701
UBUNTU https://usn.ubuntu.com/3882-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-03-26 01:49:18
  • Multiple Updates
2023-11-07 21:40:32
  • Multiple Updates
2023-09-30 01:46:05
  • Multiple Updates
2023-05-11 01:41:51
  • Multiple Updates
2023-02-10 01:40:45
  • Multiple Updates
2023-01-25 01:40:17
  • Multiple Updates
2022-05-13 01:35:41
  • Multiple Updates
2021-05-04 13:13:03
  • Multiple Updates
2021-04-22 02:27:30
  • Multiple Updates
2021-04-07 01:25:18
  • Multiple Updates
2021-04-06 01:24:40
  • Multiple Updates
2020-10-09 01:21:39
  • Multiple Updates
2020-09-18 21:23:03
  • Multiple Updates
2020-05-23 02:12:56
  • Multiple Updates
2020-05-23 01:09:36
  • Multiple Updates
2019-07-24 05:19:21
  • Multiple Updates
2019-04-26 21:19:39
  • Multiple Updates
2019-04-24 05:18:57
  • Multiple Updates
2019-04-24 00:18:55
  • Multiple Updates
2019-04-09 17:19:11
  • Multiple Updates
2019-04-04 21:19:36
  • Multiple Updates
2019-03-26 00:18:54
  • Multiple Updates
2019-03-15 13:19:24
  • Multiple Updates
2019-02-23 09:19:19
  • Multiple Updates
2019-02-07 17:19:12
  • Multiple Updates
2019-02-07 00:19:08
  • First insertion