Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-27537

Published: 20 March 2023

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Notes

AuthorNote
mdeslaur
introduced in 7.88.0

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable
(7.85.0-1ubuntu0.3)
lunar
Released (7.88.1-6ubuntu2)
trusty Not vulnerable

upstream Pending
(8.0.0)
xenial Not vulnerable

Patches:
upstream: https://github.com/curl/curl/commit/dca4cdf071be0

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H