Search for vulnerabilities
Vulnerability details: VCID-8dgw-m6bw-tfez
Vulnerability ID VCID-8dgw-m6bw-tfez
Aliases CVE-2023-38545
Summary This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-38545.json
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.22672 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.24109 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.24109 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
epss 0.24109 https://api.first.org/data/v1/epss?cve=CVE-2023-38545
cvssv3.1 8.8 https://curl.se/docs/CVE-2023-38545.html
cvssv3.1 High https://curl.se/docs/CVE-2023-38545.html
ssvc Track* https://curl.se/docs/CVE-2023-38545.html
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2024/Jan/34
ssvc Track* http://seclists.org/fulldisclosure/2024/Jan/34
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2024/Jan/37
ssvc Track* http://seclists.org/fulldisclosure/2024/Jan/37
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2024/Jan/38
ssvc Track* http://seclists.org/fulldisclosure/2024/Jan/38
cvssv3.1 8.8 https://forum.vmssoftware.com/viewtopic.php?f=8&t=8868
ssvc Track* https://forum.vmssoftware.com/viewtopic.php?f=8&t=8868
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/
ssvc Track* https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-38545
archlinux High https://security.archlinux.org/AVG-2845
archlinux High https://security.archlinux.org/AVG-2846
cvssv3.1 8.8 https://security.netapp.com/advisory/ntap-20231027-0009/
ssvc Track* https://security.netapp.com/advisory/ntap-20231027-0009/
cvssv3.1 8.8 https://security.netapp.com/advisory/ntap-20240201-0005/
ssvc Track* https://security.netapp.com/advisory/ntap-20240201-0005/
cvssv3.1 8.8 https://support.apple.com/kb/HT214036
ssvc Track* https://support.apple.com/kb/HT214036
cvssv3.1 8.8 https://support.apple.com/kb/HT214057
ssvc Track* https://support.apple.com/kb/HT214057
cvssv3.1 8.8 https://support.apple.com/kb/HT214058
ssvc Track* https://support.apple.com/kb/HT214058
cvssv3.1 8.8 https://support.apple.com/kb/HT214063
ssvc Track* https://support.apple.com/kb/HT214063
cvssv3.1 8.8 https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/
ssvc Track* https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-38545.json
https://api.first.org/data/v1/epss?cve=CVE-2023-38545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38546
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/bcdannyboy/CVE-2023-38545
https://github.com/dbrugman/CVE-2023-38545-POC
https://github.com/UTsweetyfish/CVE-2023-38545
https://hackerone.com/reports/2187833
2241933 https://bugzilla.redhat.com/show_bug.cgi?id=2241933
34 http://seclists.org/fulldisclosure/2024/Jan/34
37 http://seclists.org/fulldisclosure/2024/Jan/37
38 http://seclists.org/fulldisclosure/2024/Jan/38
AVG-2845 https://security.archlinux.org/AVG-2845
AVG-2846 https://security.archlinux.org/AVG-2846
cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
CVE-2023-38545 https://nvd.nist.gov/vuln/detail/CVE-2023-38545
CVE-2023-38545.HTML https://curl.se/docs/CVE-2023-38545.html
high-severity-heap-buffer-overflow-vulnerability https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/
HT214036 https://support.apple.com/kb/HT214036
HT214057 https://support.apple.com/kb/HT214057
HT214058 https://support.apple.com/kb/HT214058
HT214063 https://support.apple.com/kb/HT214063
ntap-20231027-0009 https://security.netapp.com/advisory/ntap-20231027-0009/
ntap-20240201-0005 https://security.netapp.com/advisory/ntap-20240201-0005/
OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/
RHSA-2023:5700 https://access.redhat.com/errata/RHSA-2023:5700
RHSA-2023:5763 https://access.redhat.com/errata/RHSA-2023:5763
RHSA-2023:6745 https://access.redhat.com/errata/RHSA-2023:6745
RHSA-2024:0797 https://access.redhat.com/errata/RHSA-2024:0797
RHSA-2024:2011 https://access.redhat.com/errata/RHSA-2024:2011
USN-6429-1 https://usn.ubuntu.com/6429-1/
USN-6429-3 https://usn.ubuntu.com/6429-3/
viewtopic.php?f=8&t=8868 https://forum.vmssoftware.com/viewtopic.php?f=8&t=8868
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-38545.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://curl.se/docs/CVE-2023-38545.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://curl.se/docs/CVE-2023-38545.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2024/Jan/34
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at http://seclists.org/fulldisclosure/2024/Jan/34
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2024/Jan/37
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at http://seclists.org/fulldisclosure/2024/Jan/37
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2024/Jan/38
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at http://seclists.org/fulldisclosure/2024/Jan/38
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://forum.vmssoftware.com/viewtopic.php?f=8&t=8868
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://forum.vmssoftware.com/viewtopic.php?f=8&t=8868
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-38545
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20231027-0009/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://security.netapp.com/advisory/ntap-20231027-0009/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20240201-0005/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://security.netapp.com/advisory/ntap-20240201-0005/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT214036
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://support.apple.com/kb/HT214036
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT214057
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://support.apple.com/kb/HT214057
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT214058
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://support.apple.com/kb/HT214058
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT214063
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://support.apple.com/kb/HT214063
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-10-17T21:11:03Z/ Found at https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/
Exploit Prediction Scoring System (EPSS)
Percentile 0.95616
EPSS Score 0.22672
Published At Aug. 10, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:32:57.308822+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/edge/main.json 37.0.0