Executive Summary

Informations
Name CVE-2023-38546 First vendor Publication 2023-10-18
Vendor Cve Last vendor Modification 2024-01-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met.

libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers.

libcurl provides a function call that duplicates en easy handle called [curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html).

If a transfer has cookies enabled when the handle is duplicated, the cookie-enable state is also cloned - but without cloning the actual cookies. If the source handle did not read any cookies from a specific file on disk, the cloned version of the handle would instead store the file name as `none` (using the four ASCII letters, no quotes).

Subsequent use of the cloned handle that does not explicitly set a source to load cookies from would then inadvertently load cookies from a file named `none` - if such a file exists and is readable in the current directory of the program using libcurl. And if using the correct file format of course.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38546

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 145

Sources (Detail)

http://seclists.org/fulldisclosure/2024/Jan/34
http://seclists.org/fulldisclosure/2024/Jan/37
http://seclists.org/fulldisclosure/2024/Jan/38
https://support.apple.com/kb/HT214036
https://support.apple.com/kb/HT214057
https://support.apple.com/kb/HT214058
https://support.apple.com/kb/HT214063
Source Url
MISC https://curl.se/docs/CVE-2023-38546.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-01-26 21:27:52
  • Multiple Updates
2024-01-23 17:27:47
  • Multiple Updates
2024-01-23 00:27:52
  • Multiple Updates
2023-10-28 09:27:32
  • Multiple Updates
2023-10-25 17:27:23
  • Multiple Updates
2023-10-19 02:31:54
  • Multiple Updates
2023-10-19 02:30:47
  • Multiple Updates
2023-10-18 17:27:19
  • Multiple Updates
2023-10-18 09:27:20
  • First insertion