Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-765FEB7D-A0D1-11E6-A881-B499BAEBFEAF (CVE-2016-8619): cURL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-765FEB7D-A0D1-11E6-A881-B499BAEBFEAF (CVE-2016-8619): cURL -- multiple vulnerabilities

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
11/02/2016
Created
07/25/2018
Added
11/14/2016
Modified
05/07/2019

Description

The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.

Solution(s)

  • freebsd-upgrade-package-curl

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;