-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0373.2
                           curl security update
                             12 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3823 CVE-2019-3822 CVE-2018-16890

Reference:         ESB-2019.0349

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4386
   https://lists.debian.org/debian-lts-announce/2019/02/msg00018.html

Comment: This bulletin contains two (2) advisories.

Revision History:  February 12 2019: DLA-1672-1 added patch for Debian 8
                   February  7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4386-1                   security@debian.org
https://www.debian.org/security/                       Alessandro Ghedini
February 06, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : curl
CVE ID         : CVE-2018-16890 CVE-2019-3822 CVE-2019-3823

Multiple vulnerabilities were discovered in cURL, an URL transfer library.

CVE-2018-16890

    Wenxiang Qian of Tencent Blade Team discovered that the function
    handling incoming NTLM type-2 messages does not validate incoming
    data correctly and is subject to an integer overflow vulnerability,
    which could lead to an out-of-bounds buffer read.

CVE-2019-3822

    Wenxiang Qian of Tencent Blade Team discovered that the function
    creating an outgoing NTLM type-3 header is subject to an integer
    overflow vulnerability, which could lead to an out-of-bounds write.

CVE-2019-3823

    Brian Carpenter of Geeknik Labs discovered that the code handling
    the end-of-response for SMTP is subject to an out-of-bounds heap
    read.

For the stable distribution (stretch), these problems have been fixed in
version 7.52.1-5+deb9u9.

We recommend that you upgrade your curl packages.

For the detailed security status of curl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/curl

- --------------------------------------------------------------------------------

Package        : curl
Version        : 7.38.0-4+deb8u14
CVE IDs        : CVE-2018-16890 CVE-2019-3822 CVE-2019-3823

It was discovered that there were three vulnerabilities in the curl
command-line HTTP (etc.) client:

 * CVE-2018-16890: A heap buffer out-of-bounds read vulnerability in
   the handling of NTLM type-2 messages.

 * CVE-2019-3822: Stack-based buffer overflow in the handling of
   outgoing NTLM type-3 headers.

 * CVE-2019-3823: Heap out-of-bounds read in code handling
   the end of a response in the SMTP protocol.

For Debian 8 "Jessie", this issue has been fixed in curl version
7.38.0-4+deb8u14.

We recommend that you upgrade your curl packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org ð\x{159}\x{141}¥ chris-lamb.co.uk
       `-

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=z/W2
-----END PGP SIGNATURE-----