7.5
HIGH
CVE-2023-38039
"Curl HTTP Header Memory Exhaustion Vulnerability"
Description

When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.

INFO

Published Date :

Sept. 15, 2023, 4:15 a.m.

Last Modified :

April 1, 2024, 3:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-38039 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38039 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2019
2 Microsoft windows_10_1809
3 Microsoft windows_10_21h2
4 Microsoft windows_10_22h2
5 Microsoft windows_server_2022
6 Microsoft windows_11_21h2
7 Microsoft windows_11_22h2
8 Microsoft windows_11_23h2
1 Fedoraproject fedora
1 Haxx curl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

For all vicarius.io/vsoviety analysis

Python Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 20, 2024, 2:52 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38039 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38039 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 01, 2024

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/17 Third Party Advisory http://seclists.org/fulldisclosure/2023/Oct/17 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/34 Third Party Advisory http://seclists.org/fulldisclosure/2024/Jan/34 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/37 Third Party Advisory http://seclists.org/fulldisclosure/2024/Jan/37 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/38 Third Party Advisory http://seclists.org/fulldisclosure/2024/Jan/38 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5122 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.3693 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19045.3693 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.2600 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.2715 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22631.2715 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5122 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2113
  • Modified Analysis by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/17 No Types Assigned http://seclists.org/fulldisclosure/2023/Oct/17 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/34 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/34 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/37 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/37 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/38 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/38 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202310-12 No Types Assigned https://security.gentoo.org/glsa/202310-12 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231013-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20231013-0005/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT214036 No Types Assigned https://support.apple.com/kb/HT214036 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT214057 No Types Assigned https://support.apple.com/kb/HT214057 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT214058 No Types Assigned https://support.apple.com/kb/HT214058 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT214063 No Types Assigned https://support.apple.com/kb/HT214063 Third Party Advisory
    Changed Reference Type https://www.insyde.com/security-pledge/SA-2023064 No Types Assigned https://www.insyde.com/security-pledge/SA-2023064 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference HackerOne http://seclists.org/fulldisclosure/2024/Jan/34 [No types assigned]
    Added Reference HackerOne http://seclists.org/fulldisclosure/2024/Jan/37 [No types assigned]
    Added Reference HackerOne http://seclists.org/fulldisclosure/2024/Jan/38 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added Reference HackerOne https://support.apple.com/kb/HT214036 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Added Reference HackerOne https://support.apple.com/kb/HT214063 [No types assigned]
    Added Reference HackerOne https://support.apple.com/kb/HT214057 [No types assigned]
    Added Reference HackerOne https://support.apple.com/kb/HT214058 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://www.insyde.com/security-pledge/SA-2023064 [No types assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/17 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231013-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/2072338 No Types Assigned https://hackerone.com/reports/2072338 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/ Mailing List
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions from (including) 7.84.0 up to (excluding) 8.3.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38039 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.12 }} 0.19%

score

0.84876

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability