Bug 1039384 (CVE-2013-7038)

Summary: CVE-2013-7038 libmicrohttpd: out-of-bounds read in MHD_http_unescape()
Product: [Other] Security Response Reporter: Murray McAllister <mmcallis>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED CURRENTRELEASE QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: fweimer, jrusnack, pfrields, systemd-maint, tim, vpavlin
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-07-29 13:46:23 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1034363, 1039385, 1039386, 1039387    
Bug Blocks:    

Description Murray McAllister 2013-12-09 01:44:13 UTC
An out-of-bounds memory read flaw was found in the MHD_http_unescape() function in libmicrohttpd. This could possibly lead to information disclosure or allow a remote attacker to cause an application using libmicrohttpd to crash. This issue has been resolved in version 0.9.32.

References:
https://gnunet.org/svn/libmicrohttpd/ChangeLog
http://secunia.com/advisories/55903/
https://bugs.gentoo.org/show_bug.cgi?id=493450

Acknowledgements:

This issue was discovered by Florian Weimer of the Red Hat Product Security Team.

Comment 2 Murray McAllister 2013-12-09 01:49:29 UTC
Created libmicrohttpd tracking bugs for this issue:

Affects: fedora-all [bug 1039385]
Affects: epel-all [bug 1039386]

Comment 3 Murray McAllister 2013-12-09 02:06:21 UTC
CVE request: http://www.openwall.com/lists/oss-security/2013/12/09/1