wid-sec-w-2023-2335
Vulnerability from csaf_certbund
Published
2023-09-12 22:00
Modified
2024-03-13 23:00
Summary
cURL: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in cURL ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in cURL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2335 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2335.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2335 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2335"
      },
      {
        "category": "external",
        "summary": "curl Security Advisory CVE-2023-38039 vom 2023-09-12",
        "url": "https://curl.se/docs/CVE-2023-38039.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-98DFF7AAE5 vom 2023-09-14",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-98dff7aae5"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-B1253907F1 vom 2023-09-14",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-b1253907f1"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-43EF9F5376 vom 2023-09-14",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-43ef9f5376"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6363-1 vom 2023-09-13",
        "url": "https://ubuntu.com/security/notices/USN-6363-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3692-1 vom 2023-09-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016229.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3823-1 vom 2023-09-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016369.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-2271 vom 2023-10-06",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2271.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202310-12 vom 2023-10-11",
        "url": "https://security.gentoo.org/glsa/202310-12"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20231013-0005 vom 2023-10-14",
        "url": "https://security.netapp.com/advisory/ntap-20231013-0005/"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-34 vom 2023-10-25",
        "url": "https://de.tenable.com/security/tns-2023-34"
      },
      {
        "category": "external",
        "summary": "Meinberg Security Advisory MBGSA-2023.05 vom 2023-10-26",
        "url": "https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-2023-05-lantime-firmware-version-7-08-004.htm"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7063646 vom 2023-10-31",
        "url": "https://www.ibm.com/support/pages/node/7063646"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7626 vom 2023-12-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:7626"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7625 vom 2023-12-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:7625"
      },
      {
        "category": "external",
        "summary": "DELL Security Update",
        "url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "XEROX Security Advisory XRX24-004 vom 2024-03-04",
        "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox%C2%AE-Security-Bulletin-XRX24-004-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf"
      },
      {
        "category": "external",
        "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04",
        "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7130800 vom 2024-03-13",
        "url": "https://www.ibm.com/support/pages/node/7130800"
      }
    ],
    "source_lang": "en-US",
    "title": "cURL: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2024-03-13T23:00:00.000+00:00",
      "generator": {
        "date": "2024-03-14T09:36:49.781+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-2335",
      "initial_release_date": "2023-09-12T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-09-13T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Fedora und Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-19T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-05T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2023-10-15T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von NetApp aufgenommen"
        },
        {
          "date": "2023-10-25T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Tenable aufgenommen"
        },
        {
          "date": "2023-10-26T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Meinberg aufgenommen"
        },
        {
          "date": "2023-10-31T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-12-07T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-28T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-03-03T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von XEROX aufgenommen"
        },
        {
          "date": "2024-03-13T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "14"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vProxy\u003c 19.9.0.4",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c 19.9.0.4",
                  "product_id": "T032377",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "vProxy\u003c 19.10",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c 19.10",
                  "product_id": "T032378",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM MQ",
            "product": {
              "name": "IBM MQ",
              "product_id": "T021398",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:mq:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "9.1",
                "product": {
                  "name": "IBM Rational ClearCase 9.1",
                  "product_id": "T021423",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearcase:9.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.0.1",
                "product": {
                  "name": "IBM Rational ClearCase 10.0.1",
                  "product_id": "T033483",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearcase:10.0.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Rational ClearCase"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 7.08.004",
                "product": {
                  "name": "Meinberg LANTIME \u003c 7.08.004",
                  "product_id": "T030804",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:meinberg:lantime:7.08.004"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "LANTIME"
          }
        ],
        "category": "vendor",
        "name": "Meinberg"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "9",
                "product": {
                  "name": "NetApp Data ONTAP 9",
                  "product_id": "T027038",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:netapp:data_ontap:9"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Data ONTAP"
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 8.3.0",
                "product": {
                  "name": "Open Source cURL \u003c 8.3.0",
                  "product_id": "T029826",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:curl:curl:8.3.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "cURL"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "1",
                "product": {
                  "name": "Red Hat JBoss Core Services 1",
                  "product_id": "459970",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_core_services:1.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Core Services",
                "product": {
                  "name": "Red Hat JBoss Core Services",
                  "product_id": "T012412",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_core_services:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "JBoss Core Services"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "v7",
                "product": {
                  "name": "Xerox FreeFlow Print Server v7",
                  "product_id": "T015631",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:xerox:freeflow_print_server:v7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "v9",
                "product": {
                  "name": "Xerox FreeFlow Print Server v9",
                  "product_id": "T015632",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:xerox:freeflow_print_server:v9"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "FreeFlow Print Server"
          }
        ],
        "category": "vendor",
        "name": "Xerox"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-38039",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in cURL. Wenn curl eine HTTP-Antwort abruft, speichert es die eingehenden Header, damit sie sp\u00e4ter \u00fcber die Header-API von libcurl abgerufen werden k\u00f6nnen. Aufgrund einer ungen\u00fcgenden Begrenzung dieser Header kann der Heap Speicher aufgebraucht werden. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032377",
          "T032378",
          "T012412",
          "T033483",
          "T015632",
          "T012167",
          "T015631",
          "74185",
          "T021423",
          "T002207",
          "T000126",
          "398363",
          "T027038",
          "T030804",
          "459970",
          "T021398"
        ]
      },
      "release_date": "2023-09-12T22:00:00Z",
      "title": "CVE-2023-38039"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...