The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-01T06:00:00

Updated: 2018-11-13T10:57:01

Reserved: 2016-10-12T00:00:00


Link: CVE-2016-8619

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-01T06:29:00.350

Modified: 2023-11-07T02:36:24.287


Link: CVE-2016-8619

JSON object: View

cve-icon Redhat Information

No data.