CVE-2023-27537

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:haxx:libcurl:7.88.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.88.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:clustered_data_ontap:9.0:-:*:*:*:*:*:*
cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*

History

27 Mar 2024, 14:46

Type Values Removed Values Added
First Time Splunk
Splunk universal Forwarder
CPE cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*

20 Oct 2023, 18:44

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202310-12 - (GENTOO) https://security.gentoo.org/glsa/202310-12 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230420-0010/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230420-0010/ - Third Party Advisory
First Time Netapp h700s Firmware
Netapp h700s
Netapp h300s
Netapp h410s Firmware
Netapp h500s Firmware
Netapp active Iq Unified Manager
Broadcom brocade Fabric Operating System Firmware
Netapp clustered Data Ontap
Netapp h300s Firmware
Netapp
Netapp h410s
Netapp h500s
Broadcom
CPE cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:9.0:-:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*

11 Oct 2023, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202310-12 -

20 Apr 2023, 09:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230420-0010/ -

10 Apr 2023, 16:03

Type Values Removed Values Added
CWE CWE-415
First Time Haxx libcurl
Haxx
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.9
References (MISC) https://hackerone.com/reports/1897203 - (MISC) https://hackerone.com/reports/1897203 - Exploit, Third Party Advisory
CPE cpe:2.3:a:haxx:libcurl:7.88.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.88.0:*:*:*:*:*:*:*

30 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 20:15

Updated : 2024-03-27 14:46


NVD link : CVE-2023-27537

Mitre link : CVE-2023-27537

CVE.ORG link : CVE-2023-27537


JSON object : View

Products Affected

netapp

  • h700s_firmware
  • h700s
  • h300s_firmware
  • h410s
  • active_iq_unified_manager
  • h500s_firmware
  • h410s_firmware
  • h500s
  • clustered_data_ontap
  • h300s

haxx

  • libcurl

broadcom

  • brocade_fabric_operating_system_firmware

splunk

  • universal_forwarder
CWE
CWE-415

Double Free