Lucene search

K
cvelistRedhatCVELIST:CVE-2018-16840
HistoryOct 31, 2018 - 6:00 p.m.

CVE-2018-16840

2018-10-3118:00:00
CWE-416
redhat
www.cve.org
5

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

9.4

Confidence

High

EPSS

0.008

Percentile

82.3%

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an ‘easy’ handle in the Curl_close() function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.

CNA Affected

[
  {
    "product": "curl",
    "vendor": "The Curl Project",
    "versions": [
      {
        "status": "affected",
        "version": "from 7.59.0 to 7.61.1"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

9.4

Confidence

High

EPSS

0.008

Percentile

82.3%