[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2019-1162 --- curl, libcurl

ID: oval:org.secpod.oval:def:1700125Date: (C)2019-03-28   (M)2024-01-29
Class: PATCHFamily: unix




libcurl is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds.The NTLM authentication feature in curl and libcurl before 7.57.0 on 32-bit platforms allows attackers to cause a denial of service or possibly have unspecified other impact via vectors involving long user and password fields.curl and libcurl before 7.57.0 on 32-bit platforms allow attackers to cause a denial of service or possibly have unspecified other impact because too little memory is allocated for interfacing to an SSL library.libcurl may read outside of a heap allocated buffer when doing FTP. When libcurl connects to an FTP server and successfully logs in , it asks the server for the current directory with the `PWD` command. The server then responds with a 257 response containing the path, inside double quotes. The returned path name is then kept by libcurl for subsequent uses. Due to a flaw in the string parser for this directory name, a directory name passed like this but without a closing double quote would lead to libcurl not adding a trailing NUL byte to the buffer holding the name. When libcurl would then later access the string, it could read beyond the allocated heap buffer and crash or wrongly access data beyond the buffer, thinking it was part of the path. A malicious server could abuse this fact and effectively prevent libcurl-based clients to work with it - the PWD command is always issued on new FTP connections and the mistake has a high chance of causing a segfault. The simple fact that this has issue remained undiscovered for this long could suggest that malformed PWD responses are rare in benign servers. We are not aware of any exploit of this flaw. This bug was introduced in commit [415d2e7cb7], March 2005. In libcurl version 7.56.0, the parser always zero terminates the string but also rejects it if not terminated properly with a final double quote.Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf function that may result in information exposure and denial of service.libcurl is vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header , generates the request HTTP header contents based on previously received data. The check that exists to prevent the local buffer from getting overflowed is implemented wrongly and as such it does not prevent the overflow from happening. This output data can grow larger than the local buffer if very large #039;nt response#039; data is extracted from a previous NTLMv2 header provided by the malicious or broken HTTP server. Such a #039;large value#039; needs to be around 1000 bytes or more. The actual payload data copied to the target buffer comes from the NTLMv2 type-2 response header.libcurl is vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to `smtp_endofresp` isn#039;t NUL terminated and contains no character ending the parsed number, and `len` is set to 5, then the `strtol` call reads beyond the allocated buffer. The read contents will not be returned to the caller.The FTP wildcard function in curl and libcurl before 7.57.0 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a string that ends with an #039;[#039; character.set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file#039;s origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information by reading this attribute, as demonstrated by getfattr. This also applies to Referer information in the user.xdg.referrer.url metadata attribute. According to 2016-07-22 in the Wget ChangeLog, user.xdg.origin.url was partially based on the behavior of fwrite_xattr in tool_xattr.c in curl.A buffer overrun flaw was found in the IMAP handler of libcurl. By tricking an unsuspecting user into connecting to a malicious IMAP server, an attacker could exploit this flaw to potentially cause information disclosure or crash the application.A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an #039;easy#039; handle in the `Curl_close` function, the library code first frees a struct and might then subsequently erroneously write to a struct field within that already freed struct.Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service.

Platform:
Amazon Linux 2
Product:
curl
libcurl
Reference:
ALAS2-2019-1162
CVE-2018-20483
CVE-2018-16840
CVE-2017-8816
CVE-2017-8817
CVE-2018-16839
CVE-2017-1000257
CVE-2018-16842
CVE-2017-1000254
CVE-2019-3822
CVE-2019-3823
CVE-2018-16890
CVE-2017-8818
CVE    12
CVE-2017-1000257
CVE-2017-8816
CVE-2017-8818
CVE-2018-20483
...
CPE    59
cpe:/a:haxx:curl:7.42.1
cpe:/a:haxx:curl:7.21.0
cpe:/a:haxx:curl:7.42.0
cpe:/a:haxx:curl:7.40.0
...

© SecPod Technologies