Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-38545
HistoryOct 11, 2023 - 12:00 a.m.

CVE-2023-38545

2023-10-1100:00:00
ubuntu.com
ubuntu.com
32
curl
buffer overflow
socks5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.4%

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy
handshake. When curl is asked to pass along the host name to the SOCKS5
proxy to allow that to resolve the address instead of it getting done by
curl itself, the maximum length that host name can be is 255 bytes. If the
host name is detected to be longer, curl switches to local name resolving
and instead passes on the resolved address only. Due to this bug, the local
variable that means “let the host resolve the name” could get the wrong
value during a slow SOCKS5 handshake, and contrary to the intention, copy
the too long host name to the target buffer instead of copying just the
resolved address there. The target buffer being a heap based buffer, and
the host name coming from the URL that curl has been told to operate with.

Notes

Author Note
Priority reason: Upstream curl developer has rated this issue as high
mdeslaur affects 7.69 and higher introduced in https://github.com/curl/curl/commit/4a4b63daaa
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchcurl< 7.81.0-1ubuntu1.14UNKNOWN
ubuntu23.04noarchcurl< 7.88.1-8ubuntu2.3UNKNOWN
ubuntu23.10noarchcurl< 8.2.1-1ubuntu3.1UNKNOWN
ubuntu24.04noarchcurl< 8.2.1-1ubuntu3.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.4%