Vulnerabilities > Openbsd > Libressl > 3.5.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-16 CVE-2023-35784 Use After Free vulnerability in Openbsd Libressl and Openbsd
A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3.
network
low complexity
openbsd CWE-416
critical
9.8