[CVE-2016-7167] curl escape and unescape integer overflows