Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2023-32001 |
CWE-ID | CWE-367 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software |
Fedora Operating systems & Components / Operating system curl Operating systems & Components / Operating system package or component |
Vendor | Fedoraproject |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU78540
Risk: Low
CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-32001
CWE-ID:
CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition
Exploit availability: No
DescriptionThe vulnerability allows a local users to escalate privileges on the system.
The vulnerability exists due to a race condition when calling fopen() on STS and/or alt-svc data to files. A local user can create or rename directory entries in the directory the victim saves their files and abuse the symbolic link behavior to overwrite arbitrary files on the system.
Install updates from vendor's repository.
Vulnerable software versionsFedora: 38
curl: before 8.0.1-3.fc38
CPE2.3 External linkshttp://bodhi.fedoraproject.org/updates/FEDORA-2023-6139d4e088
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.