Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-8622 First vendor Publication 2018-07-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get either just truncated or both truncated and turned negative. That could then lead to libcurl writing outside of its heap based buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 132

Nessus® Vulnerability Scanner

Date Description
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1035.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1036.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-89769648a0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-711.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1280.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-766.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3705.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e8e8cdb4ed.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-308-01.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2714-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3123-1.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_765feb7da0d111e6a881b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2699-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94105
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8622
https://curl.haxx.se/docs/adv_20161102H.html
https://www.tenable.com/security/tns-2016-21
GENTOO https://security.gentoo.org/glsa/201701-47
REDHAT https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/errata/RHSA-2018:3558
SECTRACK http://www.securitytracker.com/id/1037192

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:41:36
  • Multiple Updates
2021-05-05 01:23:17
  • Multiple Updates
2021-05-04 12:54:11
  • Multiple Updates
2021-04-22 02:06:25
  • Multiple Updates
2020-05-23 02:01:35
  • Multiple Updates
2020-05-23 00:53:31
  • Multiple Updates
2018-11-13 17:19:22
  • Multiple Updates
2018-10-17 09:20:20
  • Multiple Updates
2018-10-16 17:20:01
  • Multiple Updates
2018-08-17 17:19:30
  • Multiple Updates
2018-08-02 09:18:51
  • Multiple Updates
2018-08-01 00:19:30
  • First insertion