CWE
311
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-46219

First published: Wed Nov 29 2023(Updated: )

When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise use.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
Haxx Curl>=7.84.0<8.5.0
Fedoraproject Fedora=38
redhat/curl<8.5.0
8.5.0
ubuntu/curl<7.88.1-8ubuntu2.4
7.88.1-8ubuntu2.4
ubuntu/curl<8.2.1-1ubuntu3.2
8.2.1-1ubuntu3.2
ubuntu/curl<8.5.0-2ubuntu1
8.5.0-2ubuntu1
ubuntu/curl<8.5.0
8.5.0
debian/curl<=7.74.0-1.3+deb11u11
7.64.0-4+deb10u2
7.64.0-4+deb10u9
7.88.1-10+deb12u5
8.7.1-5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-46219?

    CVE-2023-46219 is a vulnerability in the curl package that allows an attacker to clear the contents of a file with a long name when using HTTP Strict Transport Security (HSTS).

  • Which software versions are affected?

    The affected software versions include curl 8.5.0 and earlier, curl 7.88.1-8ubuntu2.4 and earlier, curl 8.2.1-1ubuntu3.2 and earlier, and curl 7.64.0-4+deb10u2 to curl 8.4.0-2.

  • How can I fix the CVE-2023-46219 vulnerability?

    To fix the CVE-2023-46219 vulnerability, update the curl package to a version that includes the necessary security patches.

  • Where can I find more information about CVE-2023-46219?

    You can find more information about CVE-2023-46219 on the MITRE CVE website (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46219) and the curl documentation (https://curl.se/docs/CVE-2023-46219.html).

  • Are there any security notices related to CVE-2023-46219?

    Yes, you can refer to the Ubuntu security notice USN-6535-1 (https://ubuntu.com/security/notices/USN-6535-1) for more information on the CVE-2023-46219 vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203