Vulnerability Details : CVE-2019-5436
A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.
Vulnerability category: OverflowMemory CorruptionDenial of service
Products affected by CVE-2019-5436
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:oss_support_tools:20.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
- F5 » Traffix Signaling Delivery ControllerVersions from including (>=) 5.0.0 and up to, including, (<=) 5.1.0cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
- cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-5436
5.26%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-5436
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2019-5436
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: support@hackerone.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-5436
-
https://www.oracle.com/security-alerts/cpuoct2020.html
Oracle Critical Patch Update Advisory - October 2020
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
[SECURITY] Fedora 29 Update: curl-7.61.1-11.fc29 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://www.oracle.com/security-alerts/cpuapr2020.html
Oracle Critical Patch Update Advisory - April 2020Third Party Advisory
-
https://security.gentoo.org/glsa/202003-29
cURL: Multiple vulnerabilities (GLSA 202003-29) — Gentoo securityThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html
[security-announce] openSUSE-SU-2019:1508-1: important: Security updateMailing List;Third Party Advisory
-
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Page not found | OraclePatch;Third Party Advisory
-
https://curl.haxx.se/docs/CVE-2019-5436.html
curl - TFTP receive buffer overflow - CVE-2019-5436Exploit;Patch;Vendor Advisory
-
https://security.netapp.com/advisory/ntap-20190606-0004/
May 2019 curl/libcurl Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://seclists.org/bugtraq/2020/Feb/36
Bugtraq: [SECURITY] [DSA 4633-1] curl security updateMailing List;Third Party Advisory
-
https://support.f5.com/csp/article/K55133295
Third Party Advisory
-
https://www.debian.org/security/2020/dsa-4633
Debian -- Security Information -- DSA-4633-1 curlThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html
[security-announce] openSUSE-SU-2019:1492-1: important: Security updateMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2019/09/11/6
oss-security - [SECURITY ADVISORY] curl: TFTP small blocksize heap buffer overflowMailing List;Patch;Third Party Advisory
-
https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
Third Party Advisory
Jump to