A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2023-03-30T00:00:00

Updated: 2023-10-11T10:06:37.578536

Reserved: 2023-03-02T00:00:00


Link: CVE-2023-27537

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-30T20:15:07.617

Modified: 2024-03-27T14:46:22.510


Link: CVE-2023-27537

JSON object: View

cve-icon Redhat Information

No data.

CWE