Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-8622

Published: 2 November 2016

The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get either just truncated or both truncated and turned negative. That could then lead to libcurl writing outside of its heap based buffer.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
precise
Released (7.22.0-3ubuntu4.17)
trusty
Released (7.35.0-1ubuntu2.10)
upstream
Released (7.51.0)
xenial
Released (7.47.0-1ubuntu2.2)
yakkety
Released (7.50.1-1ubuntu1.1)
zesty
Released (7.50.1-1ubuntu2)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H