CVE-2018-16840

A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an ‘easy’ handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.

Date published : 2018-10-31

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840

https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f