CVE-2016-8619

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
Overview
  • CVE ID
  • CVE-2016-8619
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-01T06:29:00
  • Last Modified Date
  • 2019-10-09T23:20:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* 1 OR 7.51.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:54 Added to TrackCVE
2022-12-03 10:46:10 2018-08-01T06:29Z 2018-08-01T06:29:00 CVE Published Date updated
2022-12-03 10:46:10 2019-10-09T23:20:04 CVE Modified Date updated
2022-12-03 10:46:10 Modified Vulnerability Status updated