ASA-2019-00549 – Exim: Heap-based buffer overflow in string_vformat

There is a heap-based buffer overflow in string_vformat (string.c). The currently known exploit uses a extraordinary long EHLO string to crash the Exim process that is receiving the message. While at this mode of operation Exim already dropped its privileges, other paths to reach the vulnerable code may exist.

ASA-2019-00539 – curl: TFTP small blocksize heap buffer overflow

libcurl contains a heap buffer overflow in the function (tftp_receive_packet()) that receives data from a TFTP server. It can call recvfrom() with the default size for the buffer rather than with the size that was used to allocate it. Thus, the content that might overwrite the heap memory is controlled by the server. This flaw is only triggered if the TFTP server sends an OACK without the BLKSIZE option, when a BLKSIZE smaller than 512 bytes was requested by the TFTP client. OACK is a TFTP extension and is not used by all TFTP servers.

ASA-2019-00526 – wolfSSL wolfCrypt: Out-of-bounds read in GetLength_ex()

wolfSSL 4.1.0 has a one-byte heap-based buffer over-read in DecodeCertExtensions() and DecodeOcspRespExtensions() in wolfcrypt/src/asn.c because reading the ASN_BOOLEAN byte is mishandled for a crafted DER certificate in GetLength_ex().

ASA-2019-00497 – Wind River VxWorks: Heap overflow in DHCP Offer/ACK parsing in ipdhcpc

A specially crafted DHCP packet may cause overflow of heap-allocated memory on VxWorks system using DHCP. The attacker must share LAN with the device as DHCP packets is not forwarded by IP-routers. This vulnerability only affects systems that use the included DHCP client. DHCP packets may go past the local area network (LAN) via DHCP relays, but is otherwise confined to the LAN. The DHCP client may be used in VxWorks and in the bootrom. Bootrom using DHCP/BOOTP is only vulnerable during the boot process, not after the VxWorks image has booted. This defect may be used to overwrite the heap, which most likely results in a crash later on a task requesting memory from the heap. In the worst-case scenario, this vulnerability can potentially lead to RCE.

ASA-2019-00352 – Mozilla Thunderbird: Heap-based buffer overflow in parser_get_next_char()

A heap-based buffer overflow has been identified in the Thunderbird email client. The issue is present in the libical implementation, which was forked from upstream libical version 0.47. The issue can be triggered remotely, when an attacker sends a specially crafted calendar attachment and does not require user interaction. It might be used by a remote attacker to crash or gain remote code execution in the client system.

ASA-2019-00351 – Mozilla Thunderbird: Heap-based buffer overflow in icalmemory_strdup_and_dequote()

A heap-based buffer overflow has been identified in the Thunderbird email client. The issue is present in the libical implementation, which was forked from upstream libical version 0.47. The issue can be triggered remotely, when an attacker sends a specially crafted calendar attachment and does not require user interaction. It might be used by a remote attacker to crash or gain remote code execution in the client system.