ASA-201902-11 log original external raw

[ASA-201902-11] lib32-libcurl-gnutls: arbitrary code execution
Arch Linux Security Advisory ASA-201902-11 ========================================== Severity: High Date : 2019-02-12 CVE-ID : CVE-2018-16890 CVE-2019-3822 CVE-2019-3823 Package : lib32-libcurl-gnutls Type : arbitrary code execution Remote : Yes Link : https://security.archlinux.org/AVG-876 Summary ======= The package lib32-libcurl-gnutls before version 7.64.0-1 is vulnerable to arbitrary code execution. Resolution ========== Upgrade to 7.64.0-1. # pacman -Syu "lib32-libcurl-gnutls>=7.64.0-1" The problems have been fixed upstream in version 7.64.0. Workaround ========== None. Description =========== - CVE-2018-16890 (arbitrary code execution) libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (`lib/vauth/ntlm.c:ntlm_decode_type2_target`) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds. - CVE-2019-3822 (arbitrary code execution) libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (`lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()`), generates the request HTTP header contents based on previously received data. The check that exists to prevent the local buffer from getting overflowed is implemented wrongly (using unsigned math) and as such it does not prevent the overflow from happening. This output data can grow larger than the local buffer if very large "nt response" data is extracted from a previous NTLMv2 header provided by the malicious or broken HTTP server. Such a "large value" needs to be around 1000 bytes or more. The actual payload data copied to the target buffer comes from the NTLMv2 type-2 response header. - CVE-2019-3823 (arbitrary code execution) libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to `smtp_endofresp()` isn't NUL terminated and contains no character ending the parsed number, and `len` is set to 5, then the `strtol()` call reads beyond the allocated buffer. The read contents will not be returned to the caller. Impact ====== A malicious remote server could execute arbitrary code by sending malicious NTLM or SMTP replies. References ========== https://curl.haxx.se/docs/CVE-2018-16890.html https://github.com/curl/curl/commit/b780b30d1377adb10bbe774835f49e9b237fb9bb https://curl.haxx.se/docs/CVE-2019-3822.html https://github.com/curl/curl/commit/50c9484278c63b958655a717844f0721263939cc https://curl.haxx.se/docs/CVE-2019-3823.html https://github.com/curl/curl/commit/39df4073e5413fcdbb5a38da0c1ce6f1c0ceb484 https://security.archlinux.org/CVE-2018-16890 https://security.archlinux.org/CVE-2019-3822 https://security.archlinux.org/CVE-2019-3823