UBUNTU-CVE-2018-14618

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-14618
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-14618.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-14618
Related
Published
2018-09-05T00:00:00Z
Modified
2018-09-05T00:00:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curlntlmcoremknthash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit sizet, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)

References

Affected packages

Ubuntu:14.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.35.0-1ubuntu2.17?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.35.0-1ubuntu2.17

Affected versions

7.*

7.32.0-1ubuntu1
7.33.0-1ubuntu1
7.34.0-1ubuntu1
7.35.0-1ubuntu1
7.35.0-1ubuntu2
7.35.0-1ubuntu2.1
7.35.0-1ubuntu2.2
7.35.0-1ubuntu2.3
7.35.0-1ubuntu2.5
7.35.0-1ubuntu2.6
7.35.0-1ubuntu2.7
7.35.0-1ubuntu2.8
7.35.0-1ubuntu2.9
7.35.0-1ubuntu2.10
7.35.0-1ubuntu2.11
7.35.0-1ubuntu2.12
7.35.0-1ubuntu2.13
7.35.0-1ubuntu2.14
7.35.0-1ubuntu2.15
7.35.0-1ubuntu2.16

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "curl-udeb": "7.35.0-1ubuntu2.17",
            "libcurl3": "7.35.0-1ubuntu2.17",
            "libcurl4-gnutls-dev": "7.35.0-1ubuntu2.17",
            "libcurl3-dbgsym": "7.35.0-1ubuntu2.17",
            "libcurl3-nss": "7.35.0-1ubuntu2.17",
            "libcurl4-doc": "7.35.0-1ubuntu2.17",
            "libcurl3-udeb-dbgsym": "7.35.0-1ubuntu2.17",
            "libcurl3-gnutls-dbgsym": "7.35.0-1ubuntu2.17",
            "libcurl4-openssl-dev": "7.35.0-1ubuntu2.17",
            "libcurl4-openssl-dev-dbgsym": "7.35.0-1ubuntu2.17",
            "curl-dbgsym": "7.35.0-1ubuntu2.17",
            "curl": "7.35.0-1ubuntu2.17",
            "libcurl3-udeb": "7.35.0-1ubuntu2.17",
            "curl-udeb-dbgsym": "7.35.0-1ubuntu2.17",
            "libcurl4-nss-dev-dbgsym": "7.35.0-1ubuntu2.17",
            "libcurl3-gnutls": "7.35.0-1ubuntu2.17",
            "libcurl4-gnutls-dev-dbgsym": "7.35.0-1ubuntu2.17",
            "libcurl3-nss-dbgsym": "7.35.0-1ubuntu2.17",
            "libcurl3-dbg": "7.35.0-1ubuntu2.17",
            "libcurl4-nss-dev": "7.35.0-1ubuntu2.17"
        }
    ]
}

Ubuntu:16.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.47.0-1ubuntu2.9?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.47.0-1ubuntu2.9

Affected versions

7.*

7.43.0-1ubuntu2
7.45.0-1ubuntu1
7.46.0-1ubuntu1
7.47.0-1ubuntu1
7.47.0-1ubuntu2
7.47.0-1ubuntu2.1
7.47.0-1ubuntu2.2
7.47.0-1ubuntu2.3
7.47.0-1ubuntu2.4
7.47.0-1ubuntu2.5
7.47.0-1ubuntu2.6
7.47.0-1ubuntu2.7
7.47.0-1ubuntu2.8

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libcurl3": "7.47.0-1ubuntu2.9",
            "libcurl4-gnutls-dev": "7.47.0-1ubuntu2.9",
            "libcurl3-dbgsym": "7.47.0-1ubuntu2.9",
            "libcurl3-nss": "7.47.0-1ubuntu2.9",
            "libcurl4-doc": "7.47.0-1ubuntu2.9",
            "libcurl3-gnutls-dbgsym": "7.47.0-1ubuntu2.9",
            "libcurl4-openssl-dev": "7.47.0-1ubuntu2.9",
            "libcurl4-openssl-dev-dbgsym": "7.47.0-1ubuntu2.9",
            "curl-dbgsym": "7.47.0-1ubuntu2.9",
            "curl": "7.47.0-1ubuntu2.9",
            "libcurl4-nss-dev-dbgsym": "7.47.0-1ubuntu2.9",
            "libcurl3-gnutls": "7.47.0-1ubuntu2.9",
            "libcurl4-gnutls-dev-dbgsym": "7.47.0-1ubuntu2.9",
            "libcurl3-nss-dbgsym": "7.47.0-1ubuntu2.9",
            "libcurl3-dbg": "7.47.0-1ubuntu2.9",
            "libcurl4-nss-dev": "7.47.0-1ubuntu2.9"
        }
    ]
}

Ubuntu:18.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.58.0-2ubuntu3.3?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.58.0-2ubuntu3.3

Affected versions

7.*

7.55.1-1ubuntu2
7.55.1-1ubuntu2.1
7.57.0-1ubuntu1
7.58.0-2ubuntu1
7.58.0-2ubuntu2
7.58.0-2ubuntu3
7.58.0-2ubuntu3.1
7.58.0-2ubuntu3.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "curl-dbgsym": "7.58.0-2ubuntu3.3",
            "curl": "7.58.0-2ubuntu3.3",
            "libcurl4": "7.58.0-2ubuntu3.3",
            "libcurl4-gnutls-dev": "7.58.0-2ubuntu3.3",
            "libcurl4-dbgsym": "7.58.0-2ubuntu3.3",
            "libcurl3-nss": "7.58.0-2ubuntu3.3",
            "libcurl4-doc": "7.58.0-2ubuntu3.3",
            "libcurl3-nss-dbgsym": "7.58.0-2ubuntu3.3",
            "libcurl3-gnutls": "7.58.0-2ubuntu3.3",
            "libcurl3-gnutls-dbgsym": "7.58.0-2ubuntu3.3",
            "libcurl4-openssl-dev": "7.58.0-2ubuntu3.3",
            "libcurl4-nss-dev": "7.58.0-2ubuntu3.3"
        }
    ]
}