aboutsummaryrefslogtreecommitdiffstats
path: root/package/network/utils/curl/patches/406-CVE-2019-3822.patch
diff options
context:
space:
mode:
authorHauke Mehrtens <hauke@hauke-m.de>2019-05-17 22:40:26 +0200
committerHauke Mehrtens <hauke@hauke-m.de>2019-05-30 12:15:20 +0200
commitdc1b578a4cc1d7ec154a58baf3a813846c5adf9d (patch)
treee78010a927c172ef05b54d75bd178a451235a1bb /package/network/utils/curl/patches/406-CVE-2019-3822.patch
parent40ed8389efbb4011c83b6d343412a54634d0c731 (diff)
downloadupstream-dc1b578a4cc1d7ec154a58baf3a813846c5adf9d.tar.gz
upstream-dc1b578a4cc1d7ec154a58baf3a813846c5adf9d.tar.bz2
upstream-dc1b578a4cc1d7ec154a58baf3a813846c5adf9d.zip
curl: Fix multiple security problems
This fixes the following security problems: * CVE-2018-14618: NTLM password overflow via integer overflow * CVE-2018-16839: SASL password overflow via integer overflow * CVE-2018-16840: use-after-free in handle close * CVE-2018-16842: warning message out-of-buffer read * CVE-2019-3823: SMTP end-of-response out-of-bounds read * CVE-2019-3822: NTLMv2 type-3 header stack buffer overflow * CVE-2018-16890: NTLM type-2 out-of-bounds buffer read Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
Diffstat (limited to 'package/network/utils/curl/patches/406-CVE-2019-3822.patch')
-rw-r--r--package/network/utils/curl/patches/406-CVE-2019-3822.patch33
1 files changed, 33 insertions, 0 deletions
diff --git a/package/network/utils/curl/patches/406-CVE-2019-3822.patch b/package/network/utils/curl/patches/406-CVE-2019-3822.patch
new file mode 100644
index 0000000000..bb8bb6cb3f
--- /dev/null
+++ b/package/network/utils/curl/patches/406-CVE-2019-3822.patch
@@ -0,0 +1,33 @@
+From 50c9484278c63b958655a717844f0721263939cc Mon Sep 17 00:00:00 2001
+From: Daniel Stenberg <daniel@haxx.se>
+Date: Thu, 3 Jan 2019 12:59:28 +0100
+Subject: [PATCH] ntlm: fix *_type3_message size check to avoid buffer overflow
+
+Bug: https://curl.haxx.se/docs/CVE-2019-3822.html
+Reported-by: Wenxiang Qian
+CVE-2019-3822
+---
+ lib/vauth/ntlm.c | 11 +++++++----
+ 1 file changed, 7 insertions(+), 4 deletions(-)
+
+--- a/lib/vauth/ntlm.c
++++ b/lib/vauth/ntlm.c
+@@ -776,11 +776,14 @@ CURLcode Curl_auth_create_ntlm_type3_mes
+ });
+
+ #ifdef USE_NTRESPONSES
+- if(size < (NTLM_BUFSIZE - ntresplen)) {
+- DEBUGASSERT(size == (size_t)ntrespoff);
+- memcpy(&ntlmbuf[size], ptr_ntresp, ntresplen);
+- size += ntresplen;
++ /* ntresplen + size should not be risking an integer overflow here */
++ if(ntresplen + size > sizeof(ntlmbuf)) {
++ failf(data, "incoming NTLM message too big");
++ return CURLE_OUT_OF_MEMORY;
+ }
++ DEBUGASSERT(size == (size_t)ntrespoff);
++ memcpy(&ntlmbuf[size], ptr_ntresp, ntresplen);
++ size += ntresplen;
+
+ DEBUG_OUT({
+ fprintf(stderr, "\n ntresp=");