CVE Vulnerabilities

CVE-2023-27537

Double Free

Published: Mar 30, 2023 | Modified: Mar 27, 2024
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate handles. This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Libcurl Haxx 7.88.0 (including) 7.88.0 (including)
Libcurl Haxx 7.88.1 (including) 7.88.1 (including)

Potential Mitigations

References