Double Free Vulnerability in libcurl <8.0.0 when Sharing HSTS Data Across Threads

Double Free Vulnerability in libcurl <8.0.0 when Sharing HSTS Data Across Threads

CVE-2023-27537 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Learn more about our Web Application Penetration Testing UK.