UBUNTU-CVE-2018-16890

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-16890
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-16890.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-16890
Related
Published
2019-02-06T00:00:00Z
Modified
2019-02-06T00:00:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds.

References

Affected packages

Ubuntu:16.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.47.0-1ubuntu2.12?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.47.0-1ubuntu2.12

Affected versions

7.*

7.43.0-1ubuntu2
7.45.0-1ubuntu1
7.46.0-1ubuntu1
7.47.0-1ubuntu1
7.47.0-1ubuntu2
7.47.0-1ubuntu2.1
7.47.0-1ubuntu2.2
7.47.0-1ubuntu2.3
7.47.0-1ubuntu2.4
7.47.0-1ubuntu2.5
7.47.0-1ubuntu2.6
7.47.0-1ubuntu2.7
7.47.0-1ubuntu2.8
7.47.0-1ubuntu2.9
7.47.0-1ubuntu2.11

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libcurl3": "7.47.0-1ubuntu2.12",
            "libcurl4-gnutls-dev": "7.47.0-1ubuntu2.12",
            "libcurl3-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-nss": "7.47.0-1ubuntu2.12",
            "libcurl4-doc": "7.47.0-1ubuntu2.12",
            "libcurl3-gnutls-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl4-openssl-dev": "7.47.0-1ubuntu2.12",
            "libcurl4-openssl-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "curl-dbgsym": "7.47.0-1ubuntu2.12",
            "curl": "7.47.0-1ubuntu2.12",
            "libcurl4-nss-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-gnutls": "7.47.0-1ubuntu2.12",
            "libcurl4-gnutls-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-nss-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-dbg": "7.47.0-1ubuntu2.12",
            "libcurl4-nss-dev": "7.47.0-1ubuntu2.12"
        }
    ]
}

Ubuntu:18.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.58.0-2ubuntu3.6?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.58.0-2ubuntu3.6

Affected versions

7.*

7.55.1-1ubuntu2
7.55.1-1ubuntu2.1
7.57.0-1ubuntu1
7.58.0-2ubuntu1
7.58.0-2ubuntu2
7.58.0-2ubuntu3
7.58.0-2ubuntu3.1
7.58.0-2ubuntu3.2
7.58.0-2ubuntu3.3
7.58.0-2ubuntu3.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "curl-dbgsym": "7.58.0-2ubuntu3.6",
            "curl": "7.58.0-2ubuntu3.6",
            "libcurl4": "7.58.0-2ubuntu3.6",
            "libcurl4-gnutls-dev": "7.58.0-2ubuntu3.6",
            "libcurl4-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl3-nss": "7.58.0-2ubuntu3.6",
            "libcurl4-doc": "7.58.0-2ubuntu3.6",
            "libcurl3-nss-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl3-gnutls": "7.58.0-2ubuntu3.6",
            "libcurl3-gnutls-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl4-openssl-dev": "7.58.0-2ubuntu3.6",
            "libcurl4-nss-dev": "7.58.0-2ubuntu3.6"
        }
    ]
}