CVE-2023-27537

CVSS V2 None CVSS V3 None
Description
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.
Overview
  • CVE ID
  • CVE-2023-27537
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2023-03-30T20:15:07
  • Last Modified Date
  • 2023-04-20T09:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:haxx:libcurl:7.88.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:haxx:libcurl:7.88.1:*:*:*:*:*:*:* 1 OR
References
History
Created Old Value New Value Data Type Notes
2023-04-17 03:56:13 Added to TrackCVE
2023-04-17 03:56:15 Weakness Enumeration new
2023-04-20 10:01:29 2023-04-20T09:15:10 CVE Modified Date updated
2023-04-20 10:01:29 Analyzed Modified Vulnerability Status updated
2023-04-20 10:01:32 References updated