6.5
MEDIUM
CVE-2023-23916
Apache curl Heap Allocation Denial of Service (DoS)
Description

An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the "chained" HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable "links" in this "decompression chain" wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a "malloc bomb", making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors.

INFO

Published Date :

Feb. 23, 2023, 8:15 p.m.

Last Modified :

March 27, 2024, 2:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-23916 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-23916 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s_firmware
2 Netapp h500s_firmware
3 Netapp h700s_firmware
4 Netapp h410s_firmware
5 Netapp clustered_data_ontap
6 Netapp h300s
7 Netapp h410s
8 Netapp h500s
9 Netapp h700s
1 Fedoraproject fedora
1 Debian debian_linux
1 Haxx curl
1 Splunk universal_forwarder
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-23916.

URL Resource
https://hackerone.com/reports/1826048 Exploit Issue Tracking
https://lists.debian.org/debian-lts-announce/2023/02/msg00035.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/ Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202310-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230309-0006/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5365 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A sensible no bullshit repo of summaries of reports on hackerone, bugcrowd and alike, that makes straight up sense and make it easy to repeat and automate. This is supposed to serve as my personal reference, but should be a good public index reference for like minded.

bugbounty bugbounty-writeups bugbountytips cybersecurity hackerone hackerone-reports hacking csrf dos hacktoberfest idor rce reports security sql-injection ssrf writeups xss xxe

Updated: 2 months ago
4 stars 1 fork 1 watcher
Born at : Oct. 21, 2023, 12:53 a.m. This repo has been linked 22 different CVEs too.

None

Shell Dockerfile

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 9, 2023, 11:49 a.m. This repo has been linked 27 different CVEs too.

Base container images for DAWE DMZ Migration Project

Dockerfile Shell

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2022, 3:25 a.m. This repo has been linked 27 different CVEs too.

None

Shell Python

Updated: 1 month, 1 week ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-23916 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-23916 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.12 *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/
  • Modified Analysis by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202310-12 No Types Assigned https://security.gentoo.org/glsa/202310-12 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-12 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230309-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20230309-0006/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 09, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230309-0006/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/1826048 No Types Assigned https://hackerone.com/reports/1826048 Exploit, Issue Tracking
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/02/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/02/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5365 No Types Assigned https://www.debian.org/security/2023/dsa-5365 Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions from (including) 7.57.0 up to (excluding) 7.88.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5365 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BQKE6TXYDHOTFHLTBZ5X73GTKI7II5KO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00035.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-23916 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.53634

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability