The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-01T06:00:00

Updated: 2024-08-06T02:27:40.965Z

Reserved: 2016-10-12T00:00:00

Link: CVE-2016-8619

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-01T06:29:00.350

Modified: 2023-11-07T02:36:24.287

Link: CVE-2016-8619

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-02T00:00:00Z

Links: CVE-2016-8619 - Bugzilla