CVE-2023-38434

xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed HTTP request method.
References
Link Resource
https://github.com/cozis/xHTTP/issues/1 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:xhttp_project:xhttp:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

27 Jul 2023, 04:03

Type Values Removed Values Added
CWE CWE-415
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:xhttp_project:xhttp:-:*:*:*:*:*:*:*
First Time Xhttp Project
Xhttp Project xhttp
Linux
Linux linux Kernel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/cozis/xHTTP/issues/1 - (MISC) https://github.com/cozis/xHTTP/issues/1 - Exploit, Issue Tracking, Third Party Advisory

18 Jul 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-18 03:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-38434

Mitre link : CVE-2023-38434

CVE.ORG link : CVE-2023-38434


JSON object : View

Products Affected

xhttp_project

  • xhttp

linux

  • linux_kernel
CWE
CWE-415

Double Free