CVE-2016-8619

The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*

Information

Published : 2018-07-31 23:29

Updated : 2019-10-09 16:20


NVD link : CVE-2016-8619

Mitre link : CVE-2016-8619


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

haxx

  • curl