Double Free Affecting curl package, versions <0:8.0.1-1.amzn2.0.1


0.0
medium

Snyk CVSS

    Attack Complexity High

    Threat Intelligence

    EPSS 0.06% (26th percentile)
Expand this section
NVD
5.9 medium
Expand this section
Red Hat
5.6 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-AMZN2-CURL-5671916
  • published 8 Jun 2023
  • disclosed 30 Mar 2023

How to fix?

Upgrade Amazon-Linux:2 curl to version 0:8.0.1-1.amzn2.0.1 or higher.
This issue was patched in ALAS2-2023-2070.

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Amazon-Linux. See How to fix? for Amazon-Linux:2 relevant fixed versions and status.

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.