Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-38545 First vendor Publication 2023-10-18
Vendor Cve Last vendor Modification 2024-04-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake.

When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes.

If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there.

The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38545

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 145
Application 2
Application 1
Application 1
Os 1
Os 12
Os 13
Os 17
Os 14
Os 9
Os 5
Os 2
Os 6

Sources (Detail)

http://seclists.org/fulldisclosure/2024/Jan/34
http://seclists.org/fulldisclosure/2024/Jan/37
http://seclists.org/fulldisclosure/2024/Jan/38
https://security.netapp.com/advisory/ntap-20240201-0005/
https://support.apple.com/kb/HT214036
https://support.apple.com/kb/HT214057
https://support.apple.com/kb/HT214058
https://support.apple.com/kb/HT214063
https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/
Source Url
MISC https://curl.se/docs/CVE-2023-38545.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20231027-0009/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-04-01 21:27:42
  • Multiple Updates
2024-02-01 21:28:13
  • Multiple Updates
2024-01-26 21:27:52
  • Multiple Updates
2024-01-23 17:27:47
  • Multiple Updates
2024-01-23 00:27:52
  • Multiple Updates
2024-01-21 09:27:41
  • Multiple Updates
2023-11-16 09:27:53
  • Multiple Updates
2023-10-28 09:27:32
  • Multiple Updates
2023-10-27 21:27:28
  • Multiple Updates
2023-10-25 17:27:23
  • Multiple Updates
2023-10-19 02:31:54
  • Multiple Updates
2023-10-19 02:30:47
  • Multiple Updates
2023-10-18 17:27:19
  • Multiple Updates
2023-10-18 09:27:20
  • First insertion