cisco-sa-curl-libcurl-d9ds39cv
Vulnerability from csaf_cisco
Published
2023-10-12 16:00
Modified
2024-08-27 18:06
Summary
cURL and libcurl Vulnerability Affecting Cisco Products: October 2023

Notes

Summary
On October 11, 2023, cURL released Version 8.4.0 of the cURL utility and the libcurl library. This release addressed two security vulnerabilities: CVE-2023-38545 – High Security Impact Rating (SIR) CVE-2023-38546 – Low SIR This advisory covers CVE-2023-38545 only. For more information about this vulnerability, see the cURL advisory ["https://curl.se/docs/CVE-2023-38545.html"].
Affected Products
Cisco investigated its product line to determine which products may be affected by this vulnerability. This advisory only lists Cisco products and services that are known to include the impacted software component and thus may be vulnerable. Products and services that do not contain the impacted software component are not vulnerable and therefore are not listed in this advisory. Any Cisco product or service that is not explicitly listed in the Affected Products section of this advisory is not affected by the vulnerability described.
Vulnerable Products
Currently, no products are known to be affected by this vulnerability.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Endpoint Clients and Client Software AnyConnect Secure Mobility Client Network and Content Security Devices Adaptive Security Appliance (ASA) Software Firepower Threat Defense (FTD) Software Identity Services Engine (ISE) Secure Email, formerly Email Security Appliance (ESA) Secure Email and Web Manager Secure Web Appliance Routing and Switching - Enterprise and Service Provider Catalyst SD-WAN Controller, formerly SD-WAN vSmart Catalyst SD-WAN Manager, formerly SD-WAN vManage Catalyst SD-WAN Validator, formerly SD-WAN vBond IOS and IOS XE Software IOS XR Software MDS 9000 Series Multilayer Switches Nexus 3000 Series Switches Nexus 5500 Platform Switches Nexus 5600 Platform Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode Nexus 9000 Series Switches in standalone NX-OS mode SD-WAN vEdge 100 Series Routers SD-WAN vEdge 1000 Series Routers SD-WAN vEdge 2000 Series Routers SD-WAN vEdge 5000 Series Routers SD-WAN vEdge Cloud Router Platforms Network Management and Provisioning Application Policy Infrastructure Controller (APIC) Secure Network Analytics Telemetry Broker ThousandEyes Enterprise and Endpoint Agents Voice and Unified Communications Devices Unified Contact Center Express Video, Streaming, TelePresence, and Transcoding Devices Cisco Expressway Series Unified Computing HyperFlex Storage Replication Adapter HyperFlex System
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories ["https://www.cisco.com/go/psirt"] page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was publicly disclosed by cURL maintainers on October 11, 2023.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was publicly disclosed by cURL maintainers on October 11, 2023."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "On October 11, 2023, cURL released Version 8.4.0 of the cURL utility and the libcurl library. This release addressed two security vulnerabilities:\r\n\r\nCVE-2023-38545 \u2013 High Security Impact Rating (SIR)\r\nCVE-2023-38546 \u2013 Low SIR\r\n\r\nThis advisory covers CVE-2023-38545 only. For more information about this vulnerability, see the cURL advisory [\"https://curl.se/docs/CVE-2023-38545.html\"].\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "Cisco investigated its product line to determine which products may be affected by this vulnerability.\r\n\r\nThis advisory only lists Cisco products and services that are known to include the impacted software component and thus may be vulnerable. Products and services that do not contain the impacted software component are not vulnerable and therefore are not listed in this advisory. Any Cisco product or service that is not explicitly listed in the Affected Products section of this advisory is not affected by the vulnerability described.",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "Currently, no products are known to be affected by this vulnerability.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nEndpoint Clients and Client Software\r\n\r\nAnyConnect Secure Mobility Client\r\n\r\nNetwork and Content Security Devices\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nFirepower Threat Defense (FTD) Software\r\nIdentity Services Engine (ISE)\r\nSecure Email, formerly Email Security Appliance (ESA)\r\nSecure Email and Web Manager\r\nSecure Web Appliance\r\n\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCatalyst SD-WAN Controller, formerly SD-WAN vSmart\r\nCatalyst SD-WAN Manager, formerly SD-WAN vManage\r\nCatalyst SD-WAN Validator, formerly SD-WAN vBond\r\nIOS and IOS XE Software\r\nIOS XR Software\r\nMDS 9000 Series Multilayer Switches\r\nNexus 3000 Series Switches\r\nNexus 5500 Platform Switches\r\nNexus 5600 Platform Switches\r\nNexus 6000 Series Switches\r\nNexus 7000 Series Switches\r\nNexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode\r\nNexus 9000 Series Switches in standalone NX-OS mode\r\nSD-WAN vEdge 100 Series Routers\r\nSD-WAN vEdge 1000 Series Routers\r\nSD-WAN vEdge 2000 Series Routers\r\nSD-WAN vEdge 5000 Series Routers\r\nSD-WAN vEdge Cloud Router Platforms\r\n\r\nNetwork Management and Provisioning\r\n\r\nApplication Policy Infrastructure Controller (APIC)\r\nSecure Network Analytics\r\nTelemetry Broker\r\nThousandEyes Enterprise and Endpoint Agents\r\n\r\nVoice and Unified Communications Devices\r\n\r\nUnified Contact Center Express\r\n\r\nVideo, Streaming, TelePresence, and Transcoding Devices\r\n\r\nCisco Expressway Series\r\n\r\nUnified Computing\r\n\r\nHyperFlex Storage Replication Adapter\r\nHyperFlex System",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories [\"https://www.cisco.com/go/psirt\"] page, to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was publicly disclosed by cURL maintainers on October 11, 2023.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "cURL and libcurl  Vulnerability Affecting Cisco Products: October 2023",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-curl-libcurl-D9ds39cV"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "cURL advisory",
        "url": "https://curl.se/docs/CVE-2023-38545.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "cURL and libcurl  Vulnerability Affecting Cisco Products: October 2023",
    "tracking": {
      "current_release_date": "2024-08-27T18:06:16+00:00",
      "generator": {
        "date": "2024-08-27T18:06:23+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-curl-libcurl-D9ds39cV",
      "initial_release_date": "2023-10-12T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-10-12T22:17:57+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2023-10-13T19:29:19+00:00",
          "number": "1.1.0",
          "summary": "Updated the list of products that are under investigation and the list of products confirmed not vulnerable."
        },
        {
          "date": "2023-10-20T17:27:14+00:00",
          "number": "1.2.0",
          "summary": "Updated the list of products that are under investigation and the list of products confirmed not vulnerable."
        },
        {
          "date": "2023-10-31T18:13:48+00:00",
          "number": "1.3.0",
          "summary": "Removed the Products Under Investigation section and updated the list of products confirmed not vulnerable."
        },
        {
          "date": "2023-11-08T20:18:04+00:00",
          "number": "1.4.0",
          "summary": "Changed the advisory status to Final. Updated Affected Products to indicate that the investigation is closed."
        },
        {
          "date": "2024-02-21T17:47:35+00:00",
          "number": "1.5.0",
          "summary": "Updated the list of products that are not vulnerable."
        },
        {
          "date": "2024-03-05T18:03:27+00:00",
          "number": "1.6.0",
          "summary": "Updated the list of products that are not vulnerable."
        },
        {
          "date": "2024-08-27T18:06:16+00:00",
          "number": "1.7.0",
          "summary": "Updated the list of products that are not vulnerable."
        }
      ],
      "status": "final",
      "version": "1.7.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software",
            "product": {
              "name": "Cisco Adaptive Security Appliance (ASA) Software ",
              "product_id": "CSAFPID-6588"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Crosswork Network Change Automation",
            "product": {
              "name": "Cisco Crosswork Network Change Automation ",
              "product_id": "CSAFPID-273559"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Secure Network Analytics",
            "product": {
              "name": "Cisco Secure Network Analytics ",
              "product_id": "CSAFPID-285963"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-38545",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-285963",
          "CSAFPID-6588",
          "CSAFPID-273559"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-273559",
            "CSAFPID-285963",
            "CSAFPID-6588"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-285963",
            "CSAFPID-6588",
            "CSAFPID-273559"
          ]
        }
      ],
      "title": "SOCKS5 heap buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...