ID

VAR-202303-1599


CVE

CVE-2023-27538


TITLE

Haxx  of  libcurl  Authentication vulnerabilities in products from multiple vendors

Trust: 0.8

sources: JVNDB: JVNDB-2023-006571

DESCRIPTION

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection. Haxx of libcurl Products from other vendors have authentication vulnerabilities.Information may be obtained. Description<!----> This CVE is under investigation by Red Hat Product Security. ========================================================================== Ubuntu Security Notice USN-5964-1 March 20, 2023 curl vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in curl. Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries Details: Harry Sintonen discovered that curl incorrectly handled certain TELNET connection options. Due to lack of proper input scrubbing, curl could pass on user name and telnet options to the server as provided, contrary to expectations. (CVE-2023-27533) Harry Sintonen discovered that curl incorrectly handled special tilde characters when used with SFTP paths. A remote attacker could possibly use this issue to circumvent filtering. (CVE-2023-27534) Harry Sintonen discovered that curl incorrectly reused certain FTP connections. This could lead to the wrong credentials being reused, contrary to expectations. (CVE-2023-27535) Harry Sintonen discovered that curl incorrectly reused connections when the GSS delegation option had been changed. This could lead to the option being reused, contrary to expectations. (CVE-2023-27536) Harry Sintonen discovered that curl incorrectly reused certain SSH connections. This could lead to the wrong credentials being reused, contrary to expectations. (CVE-2023-27538) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.10: curl 7.85.0-1ubuntu0.5 libcurl3-gnutls 7.85.0-1ubuntu0.5 libcurl3-nss 7.85.0-1ubuntu0.5 libcurl4 7.85.0-1ubuntu0.5 Ubuntu 22.04 LTS: curl 7.81.0-1ubuntu1.10 libcurl3-gnutls 7.81.0-1ubuntu1.10 libcurl3-nss 7.81.0-1ubuntu1.10 libcurl4 7.81.0-1ubuntu1.10 Ubuntu 20.04 LTS: curl 7.68.0-1ubuntu2.18 libcurl3-gnutls 7.68.0-1ubuntu2.18 libcurl3-nss 7.68.0-1ubuntu2.18 libcurl4 7.68.0-1ubuntu2.18 Ubuntu 18.04 LTS: curl 7.58.0-2ubuntu3.24 libcurl3-gnutls 7.58.0-2ubuntu3.24 libcurl3-nss 7.58.0-2ubuntu3.24 libcurl4 7.58.0-2ubuntu3.24 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-5964-1 CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27538 Package Information: https://launchpad.net/ubuntu/+source/curl/7.85.0-1ubuntu0.5 https://launchpad.net/ubuntu/+source/curl/7.81.0-1ubuntu1.10 https://launchpad.net/ubuntu/+source/curl/7.68.0-1ubuntu2.18 https://launchpad.net/ubuntu/+source/curl/7.58.0-2ubuntu3.24 . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: curl: Multiple Vulnerabilities Date: October 11, 2023 Bugs: #887745, #894676, #902801, #906590, #910564, #914091, #915195 ID: 202310-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been discovered in curl, the worst of which could result in arbitrary code execution. Background ========== A command line tool and library for transferring data with URLs. Affected packages ================= Package Vulnerable Unaffected ------------- ------------ ------------ net-misc/curl < 8.3.0-r2 >= 8.3.0-r2 Description =========== Multiple vulnerabilities have been discovered in curl. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Note that the risk of remote code execution is limited to SOCKS usage. Workaround ========== There is no known workaround at this time. Resolution ========== All curl users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/curl-8.3.0-r2" References ========== [ 1 ] CVE-2022-43551 https://nvd.nist.gov/vuln/detail/CVE-2022-43551 [ 2 ] CVE-2022-43552 https://nvd.nist.gov/vuln/detail/CVE-2022-43552 [ 3 ] CVE-2023-23914 https://nvd.nist.gov/vuln/detail/CVE-2023-23914 [ 4 ] CVE-2023-23915 https://nvd.nist.gov/vuln/detail/CVE-2023-23915 [ 5 ] CVE-2023-23916 https://nvd.nist.gov/vuln/detail/CVE-2023-23916 [ 6 ] CVE-2023-27533 https://nvd.nist.gov/vuln/detail/CVE-2023-27533 [ 7 ] CVE-2023-27534 https://nvd.nist.gov/vuln/detail/CVE-2023-27534 [ 8 ] CVE-2023-27535 https://nvd.nist.gov/vuln/detail/CVE-2023-27535 [ 9 ] CVE-2023-27536 https://nvd.nist.gov/vuln/detail/CVE-2023-27536 [ 10 ] CVE-2023-27537 https://nvd.nist.gov/vuln/detail/CVE-2023-27537 [ 11 ] CVE-2023-27538 https://nvd.nist.gov/vuln/detail/CVE-2023-27538 [ 12 ] CVE-2023-28319 https://nvd.nist.gov/vuln/detail/CVE-2023-28319 [ 13 ] CVE-2023-28320 https://nvd.nist.gov/vuln/detail/CVE-2023-28320 [ 14 ] CVE-2023-28321 https://nvd.nist.gov/vuln/detail/CVE-2023-28321 [ 15 ] CVE-2023-28322 https://nvd.nist.gov/vuln/detail/CVE-2023-28322 [ 16 ] CVE-2023-32001 https://nvd.nist.gov/vuln/detail/CVE-2023-32001 [ 17 ] CVE-2023-38039 https://nvd.nist.gov/vuln/detail/CVE-2023-38039 [ 18 ] CVE-2023-38545 https://nvd.nist.gov/vuln/detail/CVE-2023-38545 [ 19 ] CVE-2023-38546 https://nvd.nist.gov/vuln/detail/CVE-2023-38546 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202310-12 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5

Trust: 1.89

sources: NVD: CVE-2023-27538 // JVNDB: JVNDB-2023-006571 // VULMON: CVE-2023-27538 // PACKETSTORM: 171407 // PACKETSTORM: 175074

AFFECTED PRODUCTS

vendor:splunkmodel:universal forwarderscope:ltversion:9.0.6

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:broadcommodel:brocade fabric operating systemscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h300sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:clustered data ontapscope:eqversion:9.0

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:gteversion:9.0.0

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:eqversion:9.1.0

Trust: 1.0

vendor:haxxmodel:libcurlscope:ltversion:8.0.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:haxxmodel:libcurlscope:gteversion:7.16.1

Trust: 1.0

vendor:netappmodel:h700sscope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:ltversion:8.2.12

Trust: 1.0

vendor:netappmodel:h500sscope:eqversion: -

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:gteversion:8.2.0

Trust: 1.0

vendor:netappmodel:h300sscope: - version: -

Trust: 0.8

vendor:netappmodel:ontapscope: - version: -

Trust: 0.8

vendor:broadcommodel:brocade fabric osscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:haxxmodel:libcurlscope: - version: -

Trust: 0.8

vendor:netappmodel:h410sscope: - version: -

Trust: 0.8

vendor:netappmodel:h700sscope: - version: -

Trust: 0.8

vendor:netappmodel:h500sscope: - version: -

Trust: 0.8

vendor:netappmodel:active iq unified managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-006571 // NVD: CVE-2023-27538

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-27538
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-27538
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202303-1552
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2023-27538
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-27538
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-006571 // CNNVD: CNNVD-202303-1552 // NVD: CVE-2023-27538

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

problemtype:CWE-305

Trust: 1.0

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-006571 // NVD: CVE-2023-27538

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202303-1552

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202303-1552

PATCH

title:libcurl Remediation measures for authorization problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=232712

Trust: 0.6

title:Red Hat: url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2023-27538

Trust: 0.1

sources: VULMON: CVE-2023-27538 // CNNVD: CNNVD-202303-1552

EXTERNAL IDS

db:NVDid:CVE-2023-27538

Trust: 3.5

db:HACKERONEid:1898475

Trust: 2.4

db:ICS CERTid:ICSA-23-348-10

Trust: 0.8

db:ICS CERTid:ICSA-24-046-15

Trust: 0.8

db:ICS CERTid:ICSA-23-348-16

Trust: 0.8

db:JVNid:JVNVU98271228

Trust: 0.8

db:JVNid:JVNVU91198149

Trust: 0.8

db:JVNDBid:JVNDB-2023-006571

Trust: 0.8

db:AUSCERTid:ESB-2023.3327

Trust: 0.6

db:AUSCERTid:ESB-2023.2293

Trust: 0.6

db:AUSCERTid:ESB-2023.1917

Trust: 0.6

db:AUSCERTid:ESB-2023.3143

Trust: 0.6

db:AUSCERTid:ESB-2023.1733

Trust: 0.6

db:AUSCERTid:ESB-2023.3732

Trust: 0.6

db:CNNVDid:CNNVD-202303-1552

Trust: 0.6

db:VULMONid:CVE-2023-27538

Trust: 0.1

db:PACKETSTORMid:171407

Trust: 0.1

db:PACKETSTORMid:175074

Trust: 0.1

sources: VULMON: CVE-2023-27538 // JVNDB: JVNDB-2023-006571 // PACKETSTORM: 171407 // PACKETSTORM: 175074 // CNNVD: CNNVD-202303-1552 // NVD: CVE-2023-27538

REFERENCES

url:https://hackerone.com/reports/1898475

Trust: 2.4

url:https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html

Trust: 2.4

url:https://security.netapp.com/advisory/ntap-20230420-0010/

Trust: 2.4

url:https://security.gentoo.org/glsa/202310-12

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2023-27538

Trust: 1.0

url:https://jvn.jp/vu/jvnvu98271228/index.html

Trust: 0.8

url:https://jvn.jp/vu/jvnvu91198149/index.html

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-10

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-16

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-15

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2023-27538

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36nbd5yljxxedzldgnfcerwryjq6laqw/

Trust: 0.6

url:https://curl.se/docs/cve-2023-27538.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.2293

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.3143

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1733

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.3732

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.3327

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-27538/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1917

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2023-27535

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2023-27533

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2023-27534

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2023-27536

Trust: 0.2

url:https://launchpad.net/ubuntu/+source/curl/7.81.0-1ubuntu1.10

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.85.0-1ubuntu0.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.58.0-2ubuntu3.24

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5964-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.68.0-1ubuntu2.18

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-28321

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-28322

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23915

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-43552

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-32001

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-38545

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-38546

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27537

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-38039

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-43551

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-28320

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23916

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23914

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-28319

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: VULMON: CVE-2023-27538 // JVNDB: JVNDB-2023-006571 // PACKETSTORM: 171407 // PACKETSTORM: 175074 // CNNVD: CNNVD-202303-1552 // NVD: CVE-2023-27538

CREDITS

Ubuntu

Trust: 0.1

sources: PACKETSTORM: 171407

SOURCES

db:VULMONid:CVE-2023-27538
db:JVNDBid:JVNDB-2023-006571
db:PACKETSTORMid:171407
db:PACKETSTORMid:175074
db:CNNVDid:CNNVD-202303-1552
db:NVDid:CVE-2023-27538

LAST UPDATE DATE

2024-08-14T12:43:41.683000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-006571date:2024-02-20T07:55:00
db:CNNVDid:CNNVD-202303-1552date:2023-06-30T00:00:00
db:NVDid:CVE-2023-27538date:2024-03-27T14:46:06.490

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-006571date:2023-11-15T00:00:00
db:PACKETSTORMid:171407date:2023-03-21T17:30:09
db:PACKETSTORMid:175074date:2023-10-11T16:50:55
db:CNNVDid:CNNVD-202303-1552date:2023-03-20T00:00:00
db:NVDid:CVE-2023-27538date:2023-03-30T20:15:07.677