[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-8619Date: (C)2018-08-03   (M)2024-04-04


The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1037192
BID-94100
GLSA-201701-47
RHSA-2018:2486
RHSA-2018:3558
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8619
https://curl.haxx.se/CVE-2016-8619.patch
https://curl.haxx.se/docs/adv_20161102E.html
https://www.tenable.com/security/tns-2016-21

CPE    1
cpe:/a:haxx:curl
CWE    1
CWE-415
OVAL    15
oval:org.secpod.oval:def:89045139
oval:org.secpod.oval:def:703341
oval:org.secpod.oval:def:2100415
oval:org.secpod.oval:def:38519
...

© SecPod Technologies