A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-10-31T18:00:00

Updated: 2019-03-11T09:57:01

Reserved: 2018-09-11T00:00:00


Link: CVE-2018-16840

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-31T18:29:00.307

Modified: 2019-10-09T23:36:20.283


Link: CVE-2018-16840

JSON object: View

cve-icon Redhat Information

No data.

CWE