CVE-2016-8619

NameCVE-2016-8619
DescriptionThe function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-711-1, DSA-3705-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
curl (PTS)bullseye7.74.0-1.3+deb11u12fixed
bullseye (security)7.74.0-1.3+deb11u11fixed
bookworm7.88.1-10+deb12u6fixed
bookworm (security)7.88.1-10+deb12u5fixed
trixie8.8.0-4fixed
sid8.9.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
curlsourcewheezy7.26.0-1+wheezy17DLA-711-1
curlsourcejessie7.38.0-4+deb8u5DSA-3705-1
curlsource(unstable)7.51.0-1

Notes

https://github.com/curl/curl/commit/3d6460edeee21d7d790ec570d0887bed1f4366dd
https://curl.haxx.se/docs/adv_20161102E.html
https://curl.haxx.se/CVE-2016-8619.patch

Search for package or bug name: Reporting problems