Vulnerability CVE-2019-5436: Information

Description

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.

Severity: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: May 28, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
      Start including
      7.19.4
      End including
      7.64.1

      Configuration 2

      cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*
      Start including
      5.0.0
      End including
      5.1.0

      Configuration 6

      cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

      Configuration 7

      cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
      End including
      5.7.27

      cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
      Start including
      5.7.28
      End including
      8.0.17

      cpe:2.3:a:oracle:oss_support_tools:20.0:*:*:*:*:*:*:*