The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get either just truncated or both truncated and turned negative. That could then lead to libcurl writing outside of its heap based buffer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-31T21:00:00

Updated: 2024-08-06T02:27:40.993Z

Reserved: 2016-10-12T00:00:00

Link: CVE-2016-8622

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-31T21:29:00.317

Modified: 2023-11-07T02:36:24.590

Link: CVE-2016-8622

cve-icon Redhat

Severity : Low

Publid Date: 2016-11-02T00:00:00Z

Links: CVE-2016-8622 - Bugzilla