9.1
CRITICAL
CVE-2018-16842
Curl Heap-Based Buffer Over-Read Vulnerability
Description

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.

INFO

Published Date :

Oct. 31, 2018, 7:29 p.m.

Last Modified :

Aug. 6, 2019, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-16842 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16842 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Haxx curl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16842.

URL Resource
http://www.securitytracker.com/id/1042014 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2181
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842 Issue Tracking Third Party Advisory
https://curl.haxx.se/docs/CVE-2018-16842.html Patch Vendor Advisory
https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201903-03 Third Party Advisory
https://usn.ubuntu.com/3805-1/ Third Party Advisory
https://usn.ubuntu.com/3805-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4331 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16842 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16842 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2181 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201903-03 No Types Assigned https://security.gentoo.org/glsa/201903-03 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://curl.haxx.se/docs/CVE-2018-16842.html No Types Assigned https://curl.haxx.se/docs/CVE-2018-16842.html Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3805-2/ No Types Assigned https://usn.ubuntu.com/3805-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3805-1/ No Types Assigned https://usn.ubuntu.com/3805-1/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1042014 No Types Assigned http://www.securitytracker.com/id/1042014 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211 No Types Assigned https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4331 No Types Assigned https://www.debian.org/security/2018/dsa-4331 Third Party Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions from (including) 7.14.1 up to (including) 7.61.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4331 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3805-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3805-1/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1042014 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16842 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16842 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} -0.20%

score

0.81250

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability