5.9
MEDIUM
CVE-2023-28321
Apache Curl Weak Certificate Validation on IDN Hostnames
Description

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`.

INFO

Published Date :

May 26, 2023, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 4:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-28321 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28321 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s_firmware
2 Netapp h500s_firmware
3 Netapp h700s_firmware
4 Netapp h410s_firmware
5 Netapp clustered_data_ontap
6 Netapp ontap_antivirus_connector
1 Fedoraproject fedora
1 Debian debian_linux
1 Haxx curl
1 Apple macos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Assessing security of v8.0.1 of the CLI tool curl

curl

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 12, 2023, 9:35 a.m. This repo has been linked 4 different CVEs too.

Retrieve CVSS scores for each CVE-ID listed in Apple's security content documentation for OS updates.

Python

Updated: 3 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 6:40 p.m. This repo has been linked 35 different CVEs too.

None

Shell Python

Updated: 1 month, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28321 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28321 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
  • Modified Analysis by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/47 Mailing List http://seclists.org/fulldisclosure/2023/Jul/47 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/48 Mailing List http://seclists.org/fulldisclosure/2023/Jul/48 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/52 Mailing List http://seclists.org/fulldisclosure/2023/Jul/52 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202310-12 No Types Assigned https://security.gentoo.org/glsa/202310-12 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-12 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/47 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/47 Mailing List
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/48 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/48 Mailing List
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/52 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/52 Mailing List
    Changed Reference Type https://support.apple.com/kb/HT213843 No Types Assigned https://support.apple.com/kb/HT213843 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213844 No Types Assigned https://support.apple.com/kb/HT213844 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213845 No Types Assigned https://support.apple.com/kb/HT213845 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_antivirus_connector:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.9 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/47 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/48 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/52 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213844 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213843 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213845 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 16, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230609-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20230609-0009/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 09, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230609-0009/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://hackerone.com/reports/1950627 No Types Assigned https://hackerone.com/reports/1950627 Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28321 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28321 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.03%

score

0.56545

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability