Логотип exploitDog
bind:CVE-2023-38545
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-38545

Количество 14

Количество 14

ubuntu логотип

CVE-2023-38545

больше 1 года назад

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 9.8
EPSS: Средний
redhat логотип

CVE-2023-38545

больше 1 года назад

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 8.1
EPSS: Средний
nvd логотип

CVE-2023-38545

больше 1 года назад

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 9.8
EPSS: Средний
msrc логотип

CVE-2023-38545

больше 1 года назад

Hackerone: CVE-2023-38545 SOCKS5 heap buffer overflow

EPSS: Средний
debian логотип

CVE-2023-38545

больше 1 года назад

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy ...

CVSS3: 9.8
EPSS: Средний
github логотип

GHSA-7xw9-w465-6x42

больше 1 года назад

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 9.8
EPSS: Средний
fstec логотип

BDU:2023-06576

больше 1 года назад

Уязвимость реализации протокола SOCKS5 утилиты командной строки cURL, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

CVSS3: 7.5
EPSS: Средний
suse-cvrf логотип

SUSE-SU-2023:4044-1

больше 1 года назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4043-1

больше 1 года назад

Security update for curl

EPSS: Низкий
redos логотип

ROS-20231016-05

больше 1 года назад

Множественные уязвимости curl

CVSS3: 7.5
EPSS: Низкий
rocky логотип

RLSA-2023:5763

больше 1 года назад

Important: curl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-6745

больше 1 года назад

ELSA-2023-6745: curl security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5763

больше 1 года назад

ELSA-2023-5763: curl security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2023-07245

почти 2 года назад

Уязвимость дистрибутива языка программирования Python Anaconda, связанная с возможностью записи в файлы в директории anaconda3, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.7
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 9.8
18%
Средний
больше 1 года назад
redhat логотип
CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 8.1
18%
Средний
больше 1 года назад
nvd логотип
CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 9.8
18%
Средний
больше 1 года назад
msrc логотип
CVE-2023-38545

Hackerone: CVE-2023-38545 SOCKS5 heap buffer overflow

18%
Средний
больше 1 года назад
debian логотип
CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy ...

CVSS3: 9.8
18%
Средний
больше 1 года назад
github логотип
GHSA-7xw9-w465-6x42

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVSS3: 9.8
18%
Средний
больше 1 года назад
fstec логотип
BDU:2023-06576

Уязвимость реализации протокола SOCKS5 утилиты командной строки cURL, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

CVSS3: 7.5
18%
Средний
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4044-1

Security update for curl

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4043-1

Security update for curl

больше 1 года назад
redos логотип
ROS-20231016-05

Множественные уязвимости curl

CVSS3: 7.5
больше 1 года назад
rocky логотип
RLSA-2023:5763

Important: curl security update

больше 1 года назад
oracle-oval логотип
ELSA-2023-6745

ELSA-2023-6745: curl security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-5763

ELSA-2023-5763: curl security update (IMPORTANT)

больше 1 года назад
fstec логотип
BDU:2023-07245

Уязвимость дистрибутива языка программирования Python Anaconda, связанная с возможностью записи в файлы в директории anaconda3, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.7
0%
Низкий
почти 2 года назад

Уязвимостей на страницу