First published: Thu Mar 16 2023(Updated: )
A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.
Credit: support@hackerone.com support@hackerone.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/curl | <8.0.0 | 8.0.0 |
IBM IBM® Engineering Requirements Management DOORS | <=9.7.2.7 | |
IBM IBM® Engineering Requirements Management DOORS Web Access | <=9.7.2.7 | |
Haxx Curl | >=7.0.0<=7.881 | |
Fedoraproject Fedora | =36 | |
Netapp Active Iq Unified Manager Vmware Vsphere | ||
NetApp Clustered Data ONTAP | =9.0 | |
All of | ||
Netapp H300s Firmware | ||
Netapp H300s | ||
All of | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
All of | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
All of | ||
Netapp H410s Firmware | ||
Netapp H410s | ||
Splunk Universal Forwarder | >=8.2.0<8.2.12 | |
Splunk Universal Forwarder | >=9.0.0<9.0.6 | |
Splunk Universal Forwarder | =9.1.0 | |
Netapp H300s Firmware | ||
Netapp H300s | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
Netapp H410s Firmware | ||
Netapp H410s |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2023-27533 is high with a CVSS score of 8.8.
The vulnerability allows an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation in the TELNET protocol.
An attacker can exploit CVE-2023-27533 by sending content or performing malicious options during server negotiation.
Versions of curl up to 8.0.0 are affected by CVE-2023-27533.
You can find more information about CVE-2023-27533 in the following references: - [Bugzilla Red Hat - Bug 2180427](https://bugzilla.redhat.com/show_bug.cgi?id=2180427) - [Bugzilla Red Hat - Bug 2180428](https://bugzilla.redhat.com/show_bug.cgi?id=2180428) - [Red Hat Security Advisory RHSA-2023:3355](https://access.redhat.com/errata/RHSA-2023:3355)