ID CVE-2019-3823
Summary libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to `smtp_endofresp()` isn't NUL terminated and contains no character ending the parsed number, and `len` is set to 5, then the `strtol()` call reads beyond the allocated buffer. The read contents will not be returned to the caller.
References
Vulnerable Configurations
  • cpe:2.3:a:haxx:libcurl:7.34.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.34.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.35.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.35.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.36.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.36.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.37.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.37.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.37.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.37.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.38.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.38.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.39:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.39:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.39.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.39.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.40.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.40.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.41.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.41.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.42:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.42:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.42.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.42.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.42.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.42.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.43.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.43.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.44.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.44.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.45.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.45.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.46.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.46.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.47.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.47.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.47.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.47.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.48.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.48.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.49.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.49.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.49.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.49.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.50.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.50.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.50.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.50.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.50.3:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.50.3:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.51.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.51.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.52.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.52.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.52.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.52.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.53.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.53.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.53.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.53.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.54.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.54.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.54.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.54.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.55.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.55.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.55.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.55.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.56.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.56.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.56.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.56.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.57.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.57.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.58.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.58.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.59.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.59.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.61.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.61.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.61.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.61.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.62.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.62.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:libcurl:7.63.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:libcurl:7.63.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:clustered_data_ontap:*:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:clustered_data_ontap:*:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-03-2021 - 15:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1670256
title CVE-2019-3823 curl: SMTP end-of-response out-of-bounds read
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment curl is earlier than 0:7.61.1-11.el8
          oval oval:com.redhat.rhsa:tst:20193701001
        • comment curl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110918012
      • AND
        • comment curl-debugsource is earlier than 0:7.61.1-11.el8
          oval oval:com.redhat.rhsa:tst:20193701003
        • comment curl-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193701004
      • AND
        • comment libcurl is earlier than 0:7.61.1-11.el8
          oval oval:com.redhat.rhsa:tst:20193701005
        • comment libcurl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110918014
      • AND
        • comment libcurl-devel is earlier than 0:7.61.1-11.el8
          oval oval:com.redhat.rhsa:tst:20193701007
        • comment libcurl-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110918016
      • AND
        • comment libcurl-minimal is earlier than 0:7.61.1-11.el8
          oval oval:com.redhat.rhsa:tst:20193701009
        • comment libcurl-minimal is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193701010
rhsa
id RHSA-2019:3701
released 2019-11-05
severity Moderate
title RHSA-2019:3701: curl security and bug fix update (Moderate)
rpms
  • curl-0:7.61.1-11.el8
  • curl-debuginfo-0:7.61.1-11.el8
  • curl-debugsource-0:7.61.1-11.el8
  • curl-minimal-debuginfo-0:7.61.1-11.el8
  • libcurl-0:7.61.1-11.el8
  • libcurl-debuginfo-0:7.61.1-11.el8
  • libcurl-devel-0:7.61.1-11.el8
  • libcurl-minimal-0:7.61.1-11.el8
  • libcurl-minimal-debuginfo-0:7.61.1-11.el8
refmap via4
bid 106950
confirm
debian DSA-4386
gentoo GLSA-201903-03
misc
mlist [infra-devnull] 20190404 [GitHub] [incubator-openwhisk-runtime-ballerina] falkzoll commented on issue #15: Update to new base image jdk8u202-b08_openj9-0.12.1.
ubuntu USN-3882-1
Last major update 09-03-2021 - 15:15
Published 06-02-2019 - 20:29
Last modified 09-03-2021 - 15:15
Back to Top