Heap Use-After-Free Vulnerability in Curl Versions 7.59.0 - 7.61.1

Heap Use-After-Free Vulnerability in Curl Versions 7.59.0 - 7.61.1

CVE-2018-16840 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.

Learn more about our Web Application Penetration Testing UK.