CVE-2018-16840 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.
Group Package Affected Fixed Severity Status Ticket
AVG-800 libcurl-compat 7.61.1-1 7.62.0-1 High Fixed
AVG-799 libcurl-gnutls 7.61.1-1 7.62.0-1 High Fixed
AVG-798 lib32-libcurl-gnutls 7.61.1-1 7.62.0-1 High Fixed
AVG-797 lib32-libcurl-compat 7.61.1-1 7.62.0-1 High Fixed
AVG-796 lib32-curl 7.61.1-1 7.62.0-1 High Fixed
AVG-795 curl 7.61.1-3 7.62.0-1 High Fixed
Date Advisory Group Package Severity Type
06 Nov 2018 ASA-201811-9 AVG-796 lib32-curl High arbitrary code execution
06 Nov 2018 ASA-201811-8 AVG-797 lib32-libcurl-compat High arbitrary code execution
06 Nov 2018 ASA-201811-7 AVG-798 lib32-libcurl-gnutls High arbitrary code execution
06 Nov 2018 ASA-201811-6 AVG-799 libcurl-gnutls High arbitrary code execution
06 Nov 2018 ASA-201811-5 AVG-800 libcurl-compat High arbitrary code execution
06 Nov 2018 ASA-201811-4 AVG-795 curl High multiple issues
References
https://curl.haxx.se/docs/CVE-2018-16840.html
https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f