Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2023-27537

Disclosure Date: March 30, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate “handles”. This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • broadcom,
  • haxx,
  • netapp,
  • splunk

Products

  • active iq unified manager -,
  • brocade fabric operating system firmware -,
  • clustered data ontap 9.0,
  • h300s firmware -,
  • h410s firmware -,
  • h500s firmware -,
  • h700s firmware -,
  • libcurl 7.88.0,
  • libcurl 7.88.1,
  • universal forwarder,
  • universal forwarder 9.1.0

Additional Info

Technical Analysis