U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-16842 Detail

Description

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.1 CRITICAL
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Nist CVSS score does not match with CNA score
CNA:  Red Hat, Inc.
Base Score:  4.4 MEDIUM
Vector:  CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securitytracker.com/id/1042014 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:2181
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842 Issue Tracking  Third Party Advisory 
https://curl.haxx.se/docs/CVE-2018-16842.html Patch  Vendor Advisory 
https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201903-03 Third Party Advisory 
https://usn.ubuntu.com/3805-1/ Third Party Advisory 
https://usn.ubuntu.com/3805-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4331 Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST   Reference acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-16842
NVD Published Date:
10/31/2018
NVD Last Modified:
08/06/2019
Source:
Red Hat, Inc.