CVE-2016-8619

The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-01 06:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-8619

Mitre link : CVE-2016-8619

CVE.ORG link : CVE-2016-8619


JSON object : View

Products Affected

haxx

  • curl
CWE
CWE-415

Double Free

CWE-416

Use After Free