UBUNTU-CVE-2019-3822

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-3822
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-3822.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-3822
Related
Published
2019-02-06T00:00:00Z
Modified
2019-02-06T00:00:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that exists to prevent the local buffer from getting overflowed is implemented wrongly (using unsigned math) and as such it does not prevent the overflow from happening. This output data can grow larger than the local buffer if very large 'nt response' data is extracted from a previous NTLMv2 header provided by the malicious or broken HTTP server. Such a 'large value' needs to be around 1000 bytes or more. The actual payload data copied to the target buffer comes from the NTLMv2 type-2 response header.

References

Affected packages

Ubuntu:16.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.47.0-1ubuntu2.12?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.47.0-1ubuntu2.12

Affected versions

7.*

7.43.0-1ubuntu2
7.45.0-1ubuntu1
7.46.0-1ubuntu1
7.47.0-1ubuntu1
7.47.0-1ubuntu2
7.47.0-1ubuntu2.1
7.47.0-1ubuntu2.2
7.47.0-1ubuntu2.3
7.47.0-1ubuntu2.4
7.47.0-1ubuntu2.5
7.47.0-1ubuntu2.6
7.47.0-1ubuntu2.7
7.47.0-1ubuntu2.8
7.47.0-1ubuntu2.9
7.47.0-1ubuntu2.11

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libcurl3": "7.47.0-1ubuntu2.12",
            "libcurl4-gnutls-dev": "7.47.0-1ubuntu2.12",
            "libcurl3-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-nss": "7.47.0-1ubuntu2.12",
            "libcurl4-doc": "7.47.0-1ubuntu2.12",
            "libcurl3-gnutls-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl4-openssl-dev": "7.47.0-1ubuntu2.12",
            "libcurl4-openssl-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "curl-dbgsym": "7.47.0-1ubuntu2.12",
            "curl": "7.47.0-1ubuntu2.12",
            "libcurl4-nss-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-gnutls": "7.47.0-1ubuntu2.12",
            "libcurl4-gnutls-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-nss-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-dbg": "7.47.0-1ubuntu2.12",
            "libcurl4-nss-dev": "7.47.0-1ubuntu2.12"
        }
    ]
}

Ubuntu:18.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.58.0-2ubuntu3.6?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.58.0-2ubuntu3.6

Affected versions

7.*

7.55.1-1ubuntu2
7.55.1-1ubuntu2.1
7.57.0-1ubuntu1
7.58.0-2ubuntu1
7.58.0-2ubuntu2
7.58.0-2ubuntu3
7.58.0-2ubuntu3.1
7.58.0-2ubuntu3.2
7.58.0-2ubuntu3.3
7.58.0-2ubuntu3.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "curl-dbgsym": "7.58.0-2ubuntu3.6",
            "curl": "7.58.0-2ubuntu3.6",
            "libcurl4": "7.58.0-2ubuntu3.6",
            "libcurl4-gnutls-dev": "7.58.0-2ubuntu3.6",
            "libcurl4-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl3-nss": "7.58.0-2ubuntu3.6",
            "libcurl4-doc": "7.58.0-2ubuntu3.6",
            "libcurl3-nss-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl3-gnutls": "7.58.0-2ubuntu3.6",
            "libcurl3-gnutls-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl4-openssl-dev": "7.58.0-2ubuntu3.6",
            "libcurl4-nss-dev": "7.58.0-2ubuntu3.6"
        }
    ]
}