9.8
CRITICAL
CVE-2019-3822
libcurl NTLM Type-3 Header Buffer Overflow
Description

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (`lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()`), generates the request HTTP header contents based on previously received data. The check that exists to prevent the local buffer from getting overflowed is implemented wrongly (using unsigned math) and as such it does not prevent the overflow from happening. This output data can grow larger than the local buffer if very large 'nt response' data is extracted from a previous NTLMv2 header provided by the malicious or broken HTTP server. Such a 'large value' needs to be around 1000 bytes or more. The actual payload data copied to the target buffer comes from the NTLMv2 type-2 response header.

INFO

Published Date :

Feb. 6, 2019, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 3:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-3822 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3822 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle enterprise_manager_ops_center
2 Oracle http_server
3 Oracle secure_global_desktop
4 Oracle mysql_server
5 Oracle communications_operations_monitor
6 Oracle services_tools_bundle
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp oncommand_workflow_automation
4 Netapp snapcenter
5 Netapp clustered_data_ontap
1 Haxx curl
2 Haxx libcurl
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
1 Siemens sinema_remote_connect_client

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

memo

Updated: 5 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2019, 4:35 p.m. This repo has been linked 6 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3822 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3822 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f%40%3Cdevnull.infra.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://support.f5.com/csp/article/K84141449?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
    Removed Reference Red Hat, Inc. https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS
  • Reanalysis by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:netapp:active_iq_unified_manager_for_vmware_vsphere:*:*:*:*:*:*:*:* versions from (including) 9.5 *cpe:2.3:o:netapp:active_iq_unified_manager_for_windows:*:*:*:*:*:*:*:* versions from (including) 7.3 *cpe:2.3:o:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* *cpe:2.3:o:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:snapcenter:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3701 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3701 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190719-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20190719-0004/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K84141449 No Types Assigned https://support.f5.com/csp/article/K84141449 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:o:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* OR *cpe:2.3:o:netapp:active_iq_unified_manager_for_vmware_vsphere:*:*:*:*:*:*:*:* versions from (including) 9.5 *cpe:2.3:o:netapp:active_iq_unified_manager_for_windows:*:*:*:*:*:*:*:* versions from (including) 7.3 *cpe:2.3:o:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* *cpe:2.3:o:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:snapcenter:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (including) 5.7.26 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 5.7.27 up to (including) 8.0.15 *cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:services_tools_bundle:19.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3701 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
    Added Reference https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-121
  • CVE Modified by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K84141449 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190719-0004/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* OR *cpe:2.3:o:netapp:clustered_data_ontap:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:* versions up to (including) 2.0
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190315-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190315-0001/ Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190315-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/106950 Third Party Advisory http://www.securityfocus.com/bid/106950 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201903-03 No Types Assigned https://security.gentoo.org/glsa/201903-03 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://curl.haxx.se/docs/CVE-2019-3822.html No Types Assigned https://curl.haxx.se/docs/CVE-2019-3822.html Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106950 No Types Assigned http://www.securityfocus.com/bid/106950 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4386 No Types Assigned https://www.debian.org/security/2019/dsa-4386 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3882-1/ No Types Assigned https://usn.ubuntu.com/3882-1/ Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* versions from (including) 7.36.0 up to (excluding) 7.64.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 09, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106950 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4386 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3882-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3822 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3822 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

19.22 }} 4.24%

score

0.96341

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability