9.8
CRITICAL
CVE-2016-7167
"libcurl Integer Overflow Vulnerability"
Description

Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.

INFO

Published Date :

Oct. 7, 2016, 2:59 p.m.

Last Modified :

Nov. 7, 2023, 2:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-7167 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl
2 Haxx libcurl
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7167 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7167 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/
  • CVE Modified by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3558 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2486 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2016 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-47 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 11, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:haxx:libcurl:7.50.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92975 No Types Assigned http://www.securityfocus.com/bid/92975 Broken Link
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/ Third Party Advisory
    Changed Reference Type https://curl.haxx.se/docs/adv_20160914.html No Types Assigned https://curl.haxx.se/docs/adv_20160914.html Vendor Advisory
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036813 No Types Assigned http://www.securitytracker.com/id/1036813 Third Party Advisory, VDB Entry
    Added CWE CWE-190
  • Initial Analysis by [email protected]

    Oct. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:haxx:libcurl:7.50.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92975 No Types Assigned http://www.securityfocus.com/bid/92975 Broken Link
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/ Third Party Advisory
    Changed Reference Type https://curl.haxx.se/docs/adv_20160914.html No Types Assigned https://curl.haxx.se/docs/adv_20160914.html Vendor Advisory
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036813 No Types Assigned http://www.securitytracker.com/id/1036813 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CWE CWE-190
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7167 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7167 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.48 }} -0.60%

score

0.86472

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability