Search for vulnerabilities
Vulnerability details: VCID-yvt4-4g2z-aaag
Vulnerability ID VCID-yvt4-4g2z-aaag
Aliases CVE-2016-8620
Summary The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-8620.html
cvssv3.1 9.8 https://access.redhat.com/errata/RHSA-2018:3558
generic_textual CRITICAL https://access.redhat.com/errata/RHSA-2018:3558
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-8620.json
epss 0.00546 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00546 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00718 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00826 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00826 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00826 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00826 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.00842 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01016 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
epss 0.01335 https://api.first.org/data/v1/epss?cve=CVE-2016-8620
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1388382
generic_textual Medium https://curl.haxx.se/docs/adv_20161102F.html
cvssv3.1 Medium https://curl.se/docs/CVE-2016-8620.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624
cvssv2 1.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-8620
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2016-8620
archlinux High https://security.archlinux.org/AVG-60
generic_textual Medium https://ubuntu.com/security/notices/USN-3123-1
cvssv3.1 5.9 http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
generic_textual MODERATE http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-8620.html
https://access.redhat.com/errata/RHSA-2018:3558
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-8620.json
https://api.first.org/data/v1/epss?cve=CVE-2016-8620
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8620
https://curl.haxx.se/docs/adv_20161102F.html
https://curl.se/docs/CVE-2016-8620.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201701-47
https://ubuntu.com/security/notices/USN-3123-1
https://www.tenable.com/security/tns-2016-21
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/94102
http://www.securitytracker.com/id/1037192
1388382 https://bugzilla.redhat.com/show_bug.cgi?id=1388382
ASA-201611-7 https://security.archlinux.org/ASA-201611-7
AVG-60 https://security.archlinux.org/AVG-60
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
CVE-2016-8620 https://nvd.nist.gov/vuln/detail/CVE-2016-8620
USN-3123-1 https://usn.ubuntu.com/3123-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2018:3558
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-8620.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-8620
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-8620
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.66798
EPSS Score 0.00546
Published At June 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.