Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2023-27537: Double Free

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2023-27537: Double Free

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:C)
Published
03/30/2023
Created
04/09/2024
Added
03/26/2024
Modified
04/09/2024

Description

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Solution(s)

  • alpine-linux-upgrade-curl

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;