Executive Summary

Informations
Name CVE-2019-3823 First vendor Publication 2019-02-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to `smtp_endofresp()` isn't NUL terminated and contains no character ending the parsed number, and `len` is set to 5, then the `strtol()` call reads beyond the allocated buffer. The read contents will not be returned to the caller.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Application 2
Application 1
Application 1
Os 4
Os 1
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f...
Source Url
BID http://www.securityfocus.com/bid/106950
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823
https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf
https://security.netapp.com/advisory/ntap-20190315-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4386
GENTOO https://security.gentoo.org/glsa/201903-03
MISC https://curl.haxx.se/docs/CVE-2019-3823.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3701
UBUNTU https://usn.ubuntu.com/3882-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:40:32
  • Multiple Updates
2021-05-04 13:35:05
  • Multiple Updates
2021-04-22 02:48:32
  • Multiple Updates
2021-03-26 12:30:22
  • Multiple Updates
2020-05-23 02:29:58
  • Multiple Updates
2019-07-24 05:19:25
  • Multiple Updates
2019-04-26 21:19:43
  • Multiple Updates
2019-04-24 05:19:00
  • Multiple Updates
2019-04-24 00:18:59
  • Multiple Updates
2019-04-04 21:19:41
  • Multiple Updates
2019-03-18 21:19:29
  • Multiple Updates
2019-03-15 13:19:28
  • Multiple Updates
2019-03-13 21:19:53
  • Multiple Updates
2019-03-11 13:19:02
  • Multiple Updates
2019-02-27 21:19:52
  • Multiple Updates
2019-02-10 12:03:32
  • Multiple Updates
2019-02-09 12:06:55
  • Multiple Updates
2019-02-07 17:19:16
  • Multiple Updates
2019-02-07 00:19:12
  • First insertion