Lucene search

K
nvd[email protected]NVD:CVE-2019-5482
HistorySep 16, 2019 - 7:15 p.m.

CVE-2019-5482

2019-09-1619:15:10
CWE-122
CWE-787
web.nvd.nist.gov
1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.098 Low

EPSS

Percentile

94.8%

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

Affected configurations

NVD
Node
haxxcurlRange7.19.47.65.3
Node
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31
Node
opensuseleapMatch15.0
OR
opensuseleapMatch15.1
Node
netappcloud_backupMatch-
OR
netapponcommand_insightMatch-
OR
netapponcommand_unified_managerRange7.3windows
OR
netapponcommand_unified_managerRange9.5vmware_vsphere
OR
netapponcommand_workflow_automationMatch-
OR
netappsnapcenterMatch-
OR
netappsteelstore_cloud_integrated_storageMatch-
Node
oraclecommunications_operations_monitorMatch3.4
OR
oraclecommunications_operations_monitorMatch4.0
OR
oraclecommunications_operations_monitorMatch4.1
OR
oraclecommunications_operations_monitorMatch4.2
OR
oraclecommunications_operations_monitorMatch4.3
OR
oraclecommunications_session_border_controllerMatch8.3
OR
oraclecommunications_session_border_controllerMatch8.4
OR
oracleenterprise_manager_ops_centerMatch12.3.3
OR
oracleenterprise_manager_ops_centerMatch12.4.0
OR
oraclehttp_serverMatch12.2.1.3.0
OR
oraclehttp_serverMatch12.2.1.4.0
OR
oraclehyperion_essbaseMatch11.1.2.4
OR
oraclemysql_serverRange5.0.05.7.28
OR
oraclemysql_serverRange8.0.08.0.18
OR
oracleoss_support_toolsMatch20.0
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.098 Low

EPSS

Percentile

94.8%