Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 14 Sep 2019 21:17:26 +0000 (UTC)
From:      Sunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r512076 - head/security/vuxml
Message-ID:  <201909142117.x8ELHQZN017211@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: sunpoet
Date: Sat Sep 14 21:17:26 2019
New Revision: 512076
URL: https://svnweb.freebsd.org/changeset/ports/512076

Log:
  Document curl vulnerability

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Sat Sep 14 21:17:13 2019	(r512075)
+++ head/security/vuxml/vuln.xml	Sat Sep 14 21:17:26 2019	(r512076)
@@ -58,6 +58,67 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="9fb4e57b-d65a-11e9-8a5f-e5c82b486287">
+    <topic>curl -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>curl</name>
+	<range><ge>7.19.4</ge><lt>7.66.0</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>curl security problems:</p>
+	<blockquote cite="https://curl.haxx.se/docs/security.html">;
+	  <p>CVE-2019-5481: FTP-KRB double-free</p>
+	  <p>libcurl can be told to use kerberos over FTP to a server, as set with
+	    the CURLOPT_KRBLEVEL option.</p>
+	  <p>During such kerberos FTP data transfer, the server sends data to curl
+	    in blocks with the 32 bit size of each block first and then that amount
+	    of data immediately following.</p>
+	  <p>A malicious or just broken server can claim to send a very large block
+	    and if by doing that it makes curl's subsequent call to realloc() to
+	    fail, curl would then misbehave in the exit path and double-free the
+	    memory.</p>
+	  <p>In practical terms, an up to 4 GB memory area may very well be fine to
+	    allocate on a modern 64 bit system but on 32 bit systems it will fail.</p>
+	  <p>Kerberos FTP is a rarely used protocol with curl. Also, Kerberos
+	    authentication is usually only attempted and used with servers that the
+	    client has a previous association with.</p>
+	  <p>CVE-2019-5482: TFTP small blocksize heap buffer overflow</p>
+	  <p>libcurl contains a heap buffer overflow in the function
+	    (tftp_receive_packet()) that receives data from a TFTP server. It can
+	    call recvfrom() with the default size for the buffer rather than with
+	    the size that was used to allocate it. Thus, the content that might
+	    overwrite the heap memory is controlled by the server.</p>
+	  <p>This flaw is only triggered if the TFTP server sends an OACK without
+	    the BLKSIZE option, when a BLKSIZE smaller than 512 bytes was requested
+	    by the TFTP client. OACK is a TFTP extension and is not used by all
+	    TFTP servers.</p>
+	  <p>Users choosing a smaller block size than default should be rare as the
+	    primary use case for changing the size is to make it larger.</p>
+	  <p>It is rare for users to use TFTP across the Internet. It is most
+	    commonly used within local networks. TFTP as a protocol is always
+	    inherently insecure.</p>
+	  <p>This issue was introduced by the add of the TFTP BLKSIZE option
+	    handling. It was previously incompletely fixed by an almost identical
+	    issue called CVE-2019-5436.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://curl.haxx.se/docs/security.html</url>;
+      <url>https://curl.haxx.se/docs/CVE-2019-5481.html</url>;
+      <url>https://curl.haxx.se/docs/CVE-2019-5482.html</url>;
+      <cvename>CVE-2019-5481</cvename>
+      <cvename>CVE-2019-5482</cvename>
+    </references>
+    <dates>
+      <discovery>2019-09-11</discovery>
+      <entry>2019-09-14</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="9e0c6f7a-d46d-11e9-a1c7-b499baebfeaf">
     <topic>OpenSSL -- Multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201909142117.x8ELHQZN017211>