A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-01T06:00:00

Updated: 2024-08-06T02:27:41.010Z

Reserved: 2016-10-12T00:00:00

Link: CVE-2016-8623

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-01T06:29:00.443

Modified: 2023-11-07T02:36:24.693

Link: CVE-2016-8623

cve-icon Redhat

Severity : Low

Publid Date: 2016-11-02T00:00:00Z

Links: CVE-2016-8623 - Bugzilla