CVE Vulnerabilities

CVE-2016-8619

Double Free

Published: Aug 01, 2018 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The function read_data() in security.c in curl before version 7.51.0 is vulnerable to memory double free.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Curl Haxx * 7.51.0 (excluding)

Potential Mitigations

References