CVE-2016-8622

CVE-2016-8622

The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get either just truncated or both truncated and turned negative. That could then lead to libcurl writing outside of its heap based buffer.

Source: CVE-2016-8622

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다