Lucene search

K
osvGoogleOSV:CURL-CVE-2023-27537
HistoryMar 20, 2023 - 8:00 a.m.

HSTS double free

2023-03-2008:00:00
Google
osv.dev
4
libcurl
hsts
data sharing
threads
vulnerability
double free

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

33.6%

libcurl supports sharing HSTS data between separate “handles”. This sharing
was introduced without considerations for doing this sharing across separate
threads but there was no indication of this fact in the documentation.

Due to missing mutexes or thread locks, two threads sharing the same HSTS data
could end up doing a double free or use after free.

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

33.6%