ghsa-rrg6-wpjx-p5jf
Vulnerability from github
Published
2022-05-13 01:38
Modified
2022-05-13 01:38
Severity ?
Details
The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.
{ "affected": [], "aliases": [ "CVE-2016-8620" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-08-01T06:29:00Z", "severity": "CRITICAL" }, "details": "The \u0027globbing\u0027 feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.", "id": "GHSA-rrg6-wpjx-p5jf", "modified": "2022-05-13T01:38:39Z", "published": "2022-05-13T01:38:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8620" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3558" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8620" }, { "type": "WEB", "url": "https://curl.haxx.se/docs/adv_20161102F.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-47" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2016-21" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/94102" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1037192" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.