CVE-2018-16840

Related Vulnerabilities: CVE-2018-16840  

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.

The MITRE CVE dictionary describes this issue as:

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.

Find out more about CVE-2018-16840 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux httpd24-curl Affected
Red Hat JBoss Web Server 5 curl Under investigation
Red Hat JBoss Core Services 1 curl Under investigation
Red Hat Enterprise Linux 7 curl Not affected
Red Hat Enterprise Linux 6 curl Not affected
Red Hat Enterprise Linux 5 curl Not affected
.NET Core 2.0 on Red Hat Enterprise Linux rh-dotnet21-curl Not affected
.NET Core 1.0 on Red Hat Enterprise Linux rh-dotnetcore10-curl Not affected
.NET Core 1.0 on Red Hat Enterprise Linux rh-dotnetcore11-curl Not affected

Acknowledgements

Red Hat would like to thank the Curl project for reporting this issue. Upstream acknowledges Brian Carpenter (Geeknik Labs) as the original reporter.

External References