CVE-2019-5482
16.09.2019, 19:15
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.Enginsight
Vendor | Product | Version |
---|---|---|
haxx | curl | 7.19.4 ≤ 𝑥 ≤ 7.65.3 |
opensuse | leap | 15.0 |
opensuse | leap | 15.1 |
netapp | cloud_backup | - |
netapp | oncommand_insight | - |
netapp | oncommand_unified_manager | 7.3 ≤ |
netapp | oncommand_unified_manager | 9.5 ≤ |
netapp | oncommand_workflow_automation | - |
netapp | snapcenter | - |
netapp | steelstore_cloud_integrated_storage | - |
oracle | communications_operations_monitor | 3.4 |
oracle | communications_operations_monitor | 4.0 |
oracle | communications_operations_monitor | 4.1 |
oracle | communications_operations_monitor | 4.2 |
oracle | communications_operations_monitor | 4.3 |
oracle | communications_session_border_controller | 8.3 |
oracle | communications_session_border_controller | 8.4 |
oracle | enterprise_manager_ops_center | 12.3.3 |
oracle | enterprise_manager_ops_center | 12.4.0 |
oracle | http_server | 12.2.1.3.0 |
oracle | http_server | 12.2.1.4.0 |
oracle | hyperion_essbase | 11.1.2.4 |
oracle | mysql_server | 5.0.0 ≤ 𝑥 ≤ 5.7.28 |
oracle | mysql_server | 8.0.0 ≤ 𝑥 ≤ 8.0.18 |
oracle | oss_support_tools | 20.0 |
debian | debian_linux | 9.0 |
debian | debian_linux | 10.0 |
𝑥
= Vulnerable software versions

Debian Releases

Ubuntu Releases
Common Weakness Enumeration
- CWE-122 - Heap-based Buffer OverflowA heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
- CWE-787 - Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.
References