CVE Vulnerabilities

CVE-2023-35784

Double Free

Published: Jun 16, 2023 | Modified: Nov 06, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3. NOTE: OpenSSL is not affected.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Libressl Openbsd * 3.6.3 (excluding)
Libressl Openbsd 3.7.0 (including) 3.7.3 (excluding)
Openbsd Openbsd 7.2 (including) 7.2 (including)
Openbsd Openbsd 7.3 (including) 7.3 (including)

Potential Mitigations

References