curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-05T19:00:00

Updated: 2019-07-29T18:06:14

Reserved: 2018-07-27T00:00:00


Link: CVE-2018-14618

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-05T19:29:00.420

Modified: 2019-04-22T17:48:00.643


Link: CVE-2018-14618

JSON object: View

cve-icon Redhat Information

No data.