Search for vulnerabilities
Vulnerability details: VCID-7j8d-dux3-aaaa
Vulnerability ID VCID-7j8d-dux3-aaaa
Aliases CVE-2023-28320
Summary A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave.
Status Published
Exploitability 0.5
Weighted Severity 5.3
Risk 2.6
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28320.json
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.00641 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.08732 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
epss 0.17858 https://api.first.org/data/v1/epss?cve=CVE-2023-28320
cvssv3.1 Low https://curl.se/docs/CVE-2023-28320.html
cvssv3.1 5.9 http://seclists.org/fulldisclosure/2023/Jul/47
ssvc Track http://seclists.org/fulldisclosure/2023/Jul/47
cvssv3.1 5.9 http://seclists.org/fulldisclosure/2023/Jul/48
ssvc Track http://seclists.org/fulldisclosure/2023/Jul/48
cvssv3.1 5.9 http://seclists.org/fulldisclosure/2023/Jul/52
ssvc Track http://seclists.org/fulldisclosure/2023/Jul/52
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.9 https://hackerone.com/reports/1929597
ssvc Track https://hackerone.com/reports/1929597
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2023-28320
cvssv3.1 5.9 https://nvd.nist.gov/vuln/detail/CVE-2023-28320
cvssv3.1 5.9 https://security.gentoo.org/glsa/202310-12
ssvc Track https://security.gentoo.org/glsa/202310-12
cvssv3.1 5.9 https://security.netapp.com/advisory/ntap-20230609-0009/
ssvc Track https://security.netapp.com/advisory/ntap-20230609-0009/
cvssv3.1 5.9 https://support.apple.com/kb/HT213843
ssvc Track https://support.apple.com/kb/HT213843
cvssv3.1 5.9 https://support.apple.com/kb/HT213844
ssvc Track https://support.apple.com/kb/HT213844
cvssv3.1 5.9 https://support.apple.com/kb/HT213845
ssvc Track https://support.apple.com/kb/HT213845
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28320.json
https://api.first.org/data/v1/epss?cve=CVE-2023-28320
https://curl.se/docs/CVE-2023-28320.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28320
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1929597
https://security.netapp.com/advisory/ntap-20230609-0009/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
1036239 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036239
2196783 https://bugzilla.redhat.com/show_bug.cgi?id=2196783
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_antivirus_connector:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_antivirus_connector:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
CVE-2023-28320 https://nvd.nist.gov/vuln/detail/CVE-2023-28320
GLSA-202310-12 https://security.gentoo.org/glsa/202310-12
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28320.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2023/Jul/47
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at http://seclists.org/fulldisclosure/2023/Jul/47
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2023/Jul/48
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at http://seclists.org/fulldisclosure/2023/Jul/48
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2023/Jul/52
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at http://seclists.org/fulldisclosure/2023/Jul/52
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://hackerone.com/reports/1929597
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at https://hackerone.com/reports/1929597
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28320
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28320
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202310-12
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at https://security.gentoo.org/glsa/202310-12
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20230609-0009/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at https://security.netapp.com/advisory/ntap-20230609-0009/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://support.apple.com/kb/HT213843
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at https://support.apple.com/kb/HT213843
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://support.apple.com/kb/HT213844
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at https://support.apple.com/kb/HT213844
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://support.apple.com/kb/HT213845
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:57:47Z/ Found at https://support.apple.com/kb/HT213845
Exploit Prediction Scoring System (EPSS)
Percentile 0.55609
EPSS Score 0.00178
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.