Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-23916
HistoryFeb 15, 2023 - 12:00 a.m.

CVE-2023-23916

2023-02-1500:00:00
ubuntu.com
ubuntu.com
20

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

38.5%

An allocation of resources without limits or throttling vulnerability
exists in curl <v7.88.0 based on the “chained” HTTP compression algorithms,
meaning that a server response can be compressed multiple times and
potentially with differentalgorithms. The number of acceptable “links” in
this “decompression chain” wascapped, but the cap was implemented on a
per-header basis allowing a maliciousserver to insert a virtually unlimited
number of compression steps simply byusing many headers. The use of such a
decompression chain could result in a “malloc bomb”, making curl end up
spending enormous amounts of allocated heap memory, or trying to and
returning out of memory errors.

Notes

Author Note
mdeslaur introduced in 7.57.0
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchcurl< 7.58.0-2ubuntu3.23UNKNOWN
ubuntu20.04noarchcurl< 7.68.0-1ubuntu2.16UNKNOWN
ubuntu22.04noarchcurl< 7.81.0-1ubuntu1.8UNKNOWN
ubuntu22.10noarchcurl< 7.85.0-1ubuntu0.3UNKNOWN
ubuntu23.04noarchcurl< 7.87.0-2ubuntu1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

38.5%