U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2023-38039 Detail

Description

When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://seclists.org/fulldisclosure/2023/Oct/17 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2024/Jan/34 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2024/Jan/37 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2024/Jan/38 Mailing List  Third Party Advisory 
https://hackerone.com/reports/2072338 Exploit  Issue Tracking  Patch  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/ Mailing List 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/ Mailing List 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/ Mailing List 
https://security.gentoo.org/glsa/202310-12 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20231013-0005/ Third Party Advisory 
https://support.apple.com/kb/HT214036 Third Party Advisory 
https://support.apple.com/kb/HT214057 Third Party Advisory 
https://support.apple.com/kb/HT214058 Third Party Advisory 
https://support.apple.com/kb/HT214063 Third Party Advisory 
https://www.insyde.com/security-pledge/SA-2023064 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-770 Allocation of Resources Without Limits or Throttling cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-38039
NVD Published Date:
09/15/2023
NVD Last Modified:
04/01/2024
Source:
HackerOne