CWE
119 787 122
Advisory Published
CVE Published
Updated

CVE-2019-5482: Buffer Overflow

First published: Wed Sep 11 2019(Updated: )

cURL libcurl is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the tftp_receive_packet function. By sending specially-crafted request containing an OACK without the BLKSIZE option, a remote attacker could overflow a buffer and execute arbitrary code on the system.

Credit: support@hackerone.com

Affected SoftwareAffected VersionHow to fix
debian/curl
7.64.0-4+deb10u2
7.64.0-4+deb10u7
7.74.0-1.3+deb11u9
7.74.0-1.3+deb11u10
7.88.1-10+deb12u3
7.88.1-10+deb12u4
8.4.0-2
debian/curl<=7.52.1-5+deb9u9<=7.52.1-1<=7.64.0-4<=7.65.3-1
IBM Security Guardium<=10.5
IBM Security Guardium<=10.6
IBM Security Guardium<=11.0
IBM Security Guardium<=11.1
IBM Security Guardium<=11.2
IBM Security Guardium<=11.3
Haxx Curl>=7.19.4<=7.65.3
Fedoraproject Fedora=29
Fedoraproject Fedora=30
Fedoraproject Fedora=31
openSUSE Leap=15.0
openSUSE Leap=15.1
Netapp Cloud Backup
NetApp OnCommand Insight
Netapp Oncommand Unified Manager Windows>=7.3
Netapp Oncommand Unified Manager Vmware Vsphere>=9.5
NetApp OnCommand Workflow Automation
Netapp Snapcenter
Netapp Steelstore Cloud Integrated Storage
Oracle Communications Operations Monitor=3.4
Oracle Communications Operations Monitor=4.0
Oracle Communications Operations Monitor=4.1
Oracle Communications Operations Monitor=4.2
Oracle Communications Operations Monitor=4.3
Oracle Communications Session Border Controller=8.3
Oracle Communications Session Border Controller=8.4
Oracle Enterprise Manager Ops Center=12.3.3
Oracle Enterprise Manager Ops Center=12.4.0
Oracle HTTP Server=12.2.1.3.0
Oracle HTTP Server=12.2.1.4.0
Oracle Hyperion Essbase=11.1.2.4
Oracle Mysql Server>=5.0.0<=5.7.28
Oracle Mysql Server>=8.0.0<=8.0.18
Oracle OSS Support Tools=20.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2019-5482.

  • What is the title of the vulnerability?

    The title of the vulnerability is 'Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.'

  • What is the severity of CVE-2019-5482?

    The severity of CVE-2019-5482 is critical, with a severity value of 9.8.

  • What is the affected software for this vulnerability?

    The affected software includes cURL versions 7.19.4 to 7.65.3, IBM Security Guardium versions up to 11.3, Haxx Curl, and various other products and versions listed in the vulnerability description.

  • How do I fix CVE-2019-5482?

    The recommended fix for CVE-2019-5482 is to update the affected software to the versions specified in the vulnerability description.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203