Picotls is a TLS protocol library that allows users select different crypto backends based on their use case. When parsing a spoofed TLS handshake message, picotls (specifically, bindings within picotls that call the crypto libraries) may attempt to free the same memory twice. This double free occurs during the disposal of multiple objects without any intervening calls to malloc Typically, this triggers the malloc implementation to detect the error and abort the process. However, depending on the internals of malloc and the crypto backend being used, the flaw could potentially lead to a use-after-free scenario, which might allow for arbitrary code execution. The vulnerability is addressed with commit 9b88159ce763d680e4a13b6e8f3171ae923a535d.
History

Tue, 12 Nov 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Dena
Dena picotls
CPEs cpe:2.3:a:dena:picotls:*:*:*:*:*:*:*:*
Vendors & Products Dena
Dena picotls

Tue, 15 Oct 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared H2o Project
H2o Project picotls
CPEs cpe:2.3:a:h20:picotis:*:*:*:*:*:*:*:* cpe:2.3:a:h2o_project:picotls:*:*:*:*:*:*:*:*
Vendors & Products H20
H20 picotis
H2o Project
H2o Project picotls

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared H20
H20 picotis
CPEs cpe:2.3:a:h20:picotis:*:*:*:*:*:*:*:*
Vendors & Products H20
H20 picotis
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 11 Oct 2024 14:45:00 +0000

Type Values Removed Values Added
Description Picotls is a TLS protocol library that allows users select different crypto backends based on their use case. When parsing a spoofed TLS handshake message, picotls (specifically, bindings within picotls that call the crypto libraries) may attempt to free the same memory twice. This double free occurs during the disposal of multiple objects without any intervening calls to malloc Typically, this triggers the malloc implementation to detect the error and abort the process. However, depending on the internals of malloc and the crypto backend being used, the flaw could potentially lead to a use-after-free scenario, which might allow for arbitrary code execution. The vulnerability is addressed with commit 9b88159ce763d680e4a13b6e8f3171ae923a535d.
Title Picotls double free
Weaknesses CWE-415
References
Metrics cvssV3_1

{'score': 8.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-10-11T14:38:59.695Z

Updated: 2024-10-15T16:11:10.181Z

Reserved: 2024-08-28T20:21:32.803Z

Link: CVE-2024-45402

cve-icon Vulnrichment

Updated: 2024-10-11T14:53:19.935Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-11T15:15:04.903

Modified: 2024-11-12T20:02:56.167

Link: CVE-2024-45402

cve-icon Redhat

No data.