cve-2023-38546
Vulnerability from cvelistv5
Published
2023-10-18 03:51
Modified
2024-09-13 15:02
Severity
Summary
This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers. libcurl provides a function call that duplicates en easy handle called [curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html). If a transfer has cookies enabled when the handle is duplicated, the cookie-enable state is also cloned - but without cloning the actual cookies. If the source handle did not read any cookies from a specific file on disk, the cloned version of the handle would instead store the file name as `none` (using the four ASCII letters, no quotes). Subsequent use of the cloned handle that does not explicitly set a source to load cookies from would then inadvertently load cookies from a file named `none` - if such a file exists and is readable in the current directory of the program using libcurl. And if using the correct file format of course.
Impacted products
VendorProduct
curlcurl
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:46:55.785Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://curl.se/docs/CVE-2023-38546.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT214036"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT214063"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT214057"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT214058"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2024/Jan/34"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2024/Jan/37"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2024/Jan/38"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://forum.vmssoftware.com/viewtopic.php?f=8\u0026t=8868"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38546",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-13T15:01:53.358515Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-13T15:02:37.137Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "curl",
          "vendor": "curl",
          "versions": [
            {
              "lessThan": "8.4.0",
              "status": "affected",
              "version": "8.4.0",
              "versionType": "semver"
            },
            {
              "lessThan": "7.9.1",
              "status": "unaffected",
              "version": "7.9.1",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This flaw allows an attacker to insert cookies at will into a running program\nusing libcurl, if the specific series of conditions are met.\n\nlibcurl performs transfers. In its API, an application creates \"easy handles\"\nthat are the individual handles for single transfers.\n\nlibcurl provides a function call that duplicates en easy handle called\n[curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html).\n\nIf a transfer has cookies enabled when the handle is duplicated, the\ncookie-enable state is also cloned - but without cloning the actual\ncookies. If the source handle did not read any cookies from a specific file on\ndisk, the cloned version of the handle would instead store the file name as\n`none` (using the four ASCII letters, no quotes).\n\nSubsequent use of the cloned handle that does not explicitly set a source to\nload cookies from would then inadvertently load cookies from a file named\n`none` - if such a file exists and is readable in the current directory of the\nprogram using libcurl. And if using the correct file format of course.\n"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-18T03:51:31.276Z",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "url": "https://curl.se/docs/CVE-2023-38546.html"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/"
        },
        {
          "url": "https://support.apple.com/kb/HT214036"
        },
        {
          "url": "https://support.apple.com/kb/HT214063"
        },
        {
          "url": "https://support.apple.com/kb/HT214057"
        },
        {
          "url": "https://support.apple.com/kb/HT214058"
        },
        {
          "url": "http://seclists.org/fulldisclosure/2024/Jan/34"
        },
        {
          "url": "http://seclists.org/fulldisclosure/2024/Jan/37"
        },
        {
          "url": "http://seclists.org/fulldisclosure/2024/Jan/38"
        },
        {
          "url": "https://forum.vmssoftware.com/viewtopic.php?f=8\u0026t=8868"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2023-38546",
    "datePublished": "2023-10-18T03:51:31.276Z",
    "dateReserved": "2023-07-20T01:00:12.444Z",
    "dateUpdated": "2024-09-13T15:02:37.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-38546\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2023-10-18T04:15:11.137\",\"lastModified\":\"2024-07-09T14:15:03.330\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"This flaw allows an attacker to insert cookies at will into a running program\\nusing libcurl, if the specific series of conditions are met.\\n\\nlibcurl performs transfers. In its API, an application creates \\\"easy handles\\\"\\nthat are the individual handles for single transfers.\\n\\nlibcurl provides a function call that duplicates en easy handle called\\n[curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html).\\n\\nIf a transfer has cookies enabled when the handle is duplicated, the\\ncookie-enable state is also cloned - but without cloning the actual\\ncookies. If the source handle did not read any cookies from a specific file on\\ndisk, the cloned version of the handle would instead store the file name as\\n`none` (using the four ASCII letters, no quotes).\\n\\nSubsequent use of the cloned handle that does not explicitly set a source to\\nload cookies from would then inadvertently load cookies from a file named\\n`none` - if such a file exists and is readable in the current directory of the\\nprogram using libcurl. And if using the correct file format of course.\\n\"},{\"lang\":\"es\",\"value\":\"Esta falla permite a un atacante insertar cookies a voluntad en un programa en ejecuci\u00f3n usando libcurl, si se cumple una serie espec\u00edfica de condiciones. libcurl realiza transferencias. En su API, una aplicaci\u00f3n crea \\\"easy handles\\\" que son identificadores individuales para transferencias individuales. libcurl proporciona una llamada de funci\u00f3n que duplica un identificador sencillo llamado [curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html). Si una transferencia tiene cookies habilitadas cuando el identificador est\u00e1 duplicado, el estado de habilitaci\u00f3n de cookies tambi\u00e9n se clona, pero sin clonar las cookies reales. Si el identificador de origen no ley\u00f3 ninguna cookie de un archivo espec\u00edfico en el disco, la versi\u00f3n clonada del identificador almacenar\u00eda el nombre del archivo como \\\"none\\\" (usando las cuatro letras ASCII, sin comillas). El uso posterior del identificador clonado que no establece expl\u00edcitamente una fuente desde la cual cargar cookies cargar\u00eda inadvertidamente cookies desde un archivo llamado \\\"none\\\", si dicho archivo existe y es legible en el directorio actual del programa usando libcurl. Y si utiliza el formato de archivo correcto, por supuesto.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.7,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.9.1\",\"versionEndExcluding\":\"8.4.0\",\"matchCriteriaId\":\"9058709C-7DD0-44D7-8224-535363E103A9\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2024/Jan/34\",\"source\":\"support@hackerone.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2024/Jan/37\",\"source\":\"support@hackerone.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2024/Jan/38\",\"source\":\"support@hackerone.com\"},{\"url\":\"https://curl.se/docs/CVE-2023-38546.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://forum.vmssoftware.com/viewtopic.php?f=8\u0026t=8868\",\"source\":\"support@hackerone.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/\",\"source\":\"support@hackerone.com\"},{\"url\":\"https://support.apple.com/kb/HT214036\",\"source\":\"support@hackerone.com\"},{\"url\":\"https://support.apple.com/kb/HT214057\",\"source\":\"support@hackerone.com\"},{\"url\":\"https://support.apple.com/kb/HT214058\",\"source\":\"support@hackerone.com\"},{\"url\":\"https://support.apple.com/kb/HT214063\",\"source\":\"support@hackerone.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...