CVE-2023-27537

CVE-2023-27537

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Source: CVE-2023-27537

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다