CVE-2018-16840

NameCVE-2018-16840
DescriptionA heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
curl (PTS)jessie, jessie (lts)7.38.0-4+deb8u27fixed
stretch (security)7.52.1-5+deb9u16fixed
stretch (lts), stretch7.52.1-5+deb9u21fixed
buster7.64.0-4+deb10u2fixed
buster (security)7.64.0-4+deb10u9fixed
bullseye (security), bullseye7.74.0-1.3+deb11u11fixed
bookworm (security), bookworm7.88.1-10+deb12u5fixed
sid, trixie8.7.1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
curlsourcewheezy(not affected)
curlsourcejessie(not affected)
curlsourcestretch(not affected)
curlsource(unstable)7.62.0-1

Notes

[stretch] - curl <not-affected> (Use-after-free issue introduced later)
[jessie] - curl <not-affected> (Use-after-free issue introduced later)
https://curl.haxx.se/docs/CVE-2018-16840.html
Fixed by: https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f
Introduced by: https://github.com/curl/curl/commit/b46cfbc068ebe90f18e9777b9e877e4934c1b5e3
[wheezy] - curl <not-affected> (Use-after-free issue introduced later)

Search for package or bug name: Reporting problems