Search for vulnerabilities
Vulnerability details: VCID-rhpa-297r-aaam
Vulnerability ID VCID-rhpa-297r-aaam
Aliases CVE-2023-27535
Summary An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.
Status Published
Exploitability 0.5
Weighted Severity 5.3
Risk 2.6
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27535.json
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00233 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
epss 0.01043 https://api.first.org/data/v1/epss?cve=CVE-2023-27535
cvssv3.1 Medium https://curl.se/docs/CVE-2023-27535.html
cvssv3.1 5.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.9 https://hackerone.com/reports/1892780
ssvc Track https://hackerone.com/reports/1892780
cvssv3.1 5.9 https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36NBD5YLJXXEDZLDGNFCERWRYJQ6LAQW/
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2023-27535
cvssv3.1 5.9 https://nvd.nist.gov/vuln/detail/CVE-2023-27535
cvssv3.1 5.9 https://security.gentoo.org/glsa/202310-12
ssvc Track https://security.gentoo.org/glsa/202310-12
cvssv3.1 5.9 https://security.netapp.com/advisory/ntap-20230420-0010/
ssvc Track https://security.netapp.com/advisory/ntap-20230420-0010/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27535.json
https://api.first.org/data/v1/epss?cve=CVE-2023-27535
https://curl.se/docs/CVE-2023-27535.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27535
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1892780
https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36NBD5YLJXXEDZLDGNFCERWRYJQ6LAQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36NBD5YLJXXEDZLDGNFCERWRYJQ6LAQW/
https://security.netapp.com/advisory/ntap-20230420-0010/
2179073 https://bugzilla.redhat.com/show_bug.cgi?id=2179073
cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2023-27535 https://nvd.nist.gov/vuln/detail/CVE-2023-27535
GLSA-202310-12 https://security.gentoo.org/glsa/202310-12
RHSA-2023:2650 https://access.redhat.com/errata/RHSA-2023:2650
RHSA-2023:3106 https://access.redhat.com/errata/RHSA-2023:3106
RHSA-2024:0428 https://access.redhat.com/errata/RHSA-2024:0428
USN-5964-1 https://usn.ubuntu.com/5964-1/
USN-5964-2 https://usn.ubuntu.com/5964-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27535.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://hackerone.com/reports/1892780
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-03T18:24:11Z/ Found at https://hackerone.com/reports/1892780
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-03T18:24:11Z/ Found at https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html

Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-03T18:24:11Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36NBD5YLJXXEDZLDGNFCERWRYJQ6LAQW/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-27535
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-27535
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://security.gentoo.org/glsa/202310-12
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-03T18:24:11Z/ Found at https://security.gentoo.org/glsa/202310-12
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://security.netapp.com/advisory/ntap-20230420-0010/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-03T18:24:11Z/ Found at https://security.netapp.com/advisory/ntap-20230420-0010/
Exploit Prediction Scoring System (EPSS)
Percentile 0.04563
EPSS Score 0.00023
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.