CVE-2023-38545
"Curl SOCKS5 Proxy Heap Buffer Overflow"
Description
This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.
INFO
Published Date :
Oct. 18, 2023, 4:15 a.m.
Last Modified :
Oct. 17, 2024, 10:35 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
Public PoC/Exploit Available at Github
CVE-2023-38545 has a 21 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2023-38545
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-38545
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Makefile Dockerfile Go
None
Dockerfile Go
None
None
Shell C Python
Network Security Project CVE-2023-38545
Dockerfile Python Shell
Docker image with installed Go and Python made for checking student works at DevOps course
Python Dockerfile Shell
None
Shell Python
ipmi-server docker container with Symfony router to connect Home Assistant with IPMI interfaces in a home lab setup.
PHP Dockerfile
None
None
Dockerfile Python
This script is designed to exploit a heap buffer overflow vulnerability in a socks5 proxy server.
Python
A proof of concept for testing CVE-2023-38545 against local curl
Shell Python
CVE-2023-38545 POC for the curl command line tool
Shell
Dockerfile containing all the necessary setup files to demo the exploit
Dockerfile Shell Python
Simple PoC causing overflow
C Python
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-38545
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2023-38545
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Oct. 17, 2024
Action Type Old Value New Value Added CWE CISA-ADP CWE-787 Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H -
CVE Modified by [email protected]
Jul. 09, 2024
Action Type Old Value New Value Added Reference HackerOne https://forum.vmssoftware.com/viewtopic.php?f=8&t=8868 [No types assigned] -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Apr. 01, 2024
Action Type Old Value New Value Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/34 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/34 Mailing List, Third Party Advisory Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/37 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/37 Mailing List, Third Party Advisory Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/38 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/38 Mailing List, Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20240201-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20240201-0005/ Third Party Advisory Changed Reference Type https://support.apple.com/kb/HT214036 No Types Assigned https://support.apple.com/kb/HT214036 Third Party Advisory Changed Reference Type https://support.apple.com/kb/HT214057 No Types Assigned https://support.apple.com/kb/HT214057 Third Party Advisory Changed Reference Type https://support.apple.com/kb/HT214058 No Types Assigned https://support.apple.com/kb/HT214058 Third Party Advisory Changed Reference Type https://support.apple.com/kb/HT214063 No Types Assigned https://support.apple.com/kb/HT214063 Third Party Advisory Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5122 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.3693 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19045.3693 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.2600 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.2715 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22631.2715 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5122 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2113 -
CVE Modified by [email protected]
Feb. 01, 2024
Action Type Old Value New Value Added Reference HackerOne https://security.netapp.com/advisory/ntap-20240201-0005/ [No types assigned] -
CVE Modified by [email protected]
Jan. 26, 2024
Action Type Old Value New Value Added Reference HackerOne http://seclists.org/fulldisclosure/2024/Jan/34 [No types assigned] Added Reference HackerOne http://seclists.org/fulldisclosure/2024/Jan/37 [No types assigned] Added Reference HackerOne http://seclists.org/fulldisclosure/2024/Jan/38 [No types assigned] -
CVE Modified by [email protected]
Jan. 23, 2024
Action Type Old Value New Value Added Reference HackerOne https://support.apple.com/kb/HT214036 [No types assigned] -
CVE Modified by [email protected]
Jan. 22, 2024
Action Type Old Value New Value Added Reference HackerOne https://support.apple.com/kb/HT214063 [No types assigned] Added Reference HackerOne https://support.apple.com/kb/HT214057 [No types assigned] Added Reference HackerOne https://support.apple.com/kb/HT214058 [No types assigned] -
Modified Analysis by [email protected]
Jan. 21, 2024
Action Type Old Value New Value Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/ Mailing List, Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20231027-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20231027-0009/ Third Party Advisory Changed Reference Type https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/ No Types Assigned https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/ Patch, Third Party Advisory Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Nov. 16, 2023
Action Type Old Value New Value Added Reference HackerOne https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/ [No types assigned] -
CVE Modified by [email protected]
Oct. 28, 2023
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/ [No Types Assigned] -
CVE Modified by [email protected]
Oct. 27, 2023
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20231027-0009/ [No Types Assigned] -
Initial Analysis by [email protected]
Oct. 25, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://curl.se/docs/CVE-2023-38545.html No Types Assigned https://curl.se/docs/CVE-2023-38545.html Patch, Third Party Advisory Added CWE NIST CWE-787 Added CPE Configuration OR *cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* versions from (including) 7.69.0 up to (excluding) 8.4.0
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-38545
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-38545
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.46 }} 0.19%
score
0.75707
percentile