[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:503623
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: TFTP receive heap buffer overflow in tftp_receive_packet function For more details about the security issue, including ...

oval:org.secpod.oval:def:55312
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:89003401
This update for curl fixes the following issues: Security issue fixed: - CVE-2019-5436: Fixed a heap buffer overflow exists in tftp_receive_packet that receives data from a TFTP server .

oval:org.secpod.oval:def:89003426
This update for curl fixes the following issues: Security issue fixed: - CVE-2019-5436: Fixed a heap buffer overflow exists in tftp_receive_packet that receives data from a TFTP server .

oval:org.secpod.oval:def:66798
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: double free due to subsequent call of realloc * curl: heap buffer overflow in function tftp_receive_packet * curl: TFT ...

oval:org.secpod.oval:def:62012
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:116662
curl is a command line tool for transferring data with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+passwo ...

oval:org.secpod.oval:def:1601022
A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl. An integer overflow in curl#039;s URL API results in a buffer overflow in libcurl

oval:org.secpod.oval:def:116734
curl is a command line tool for transferring data with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+passwo ...

oval:org.secpod.oval:def:1801444
CVE-2019-5435: Integer overflows in curl_url_set¶ libcurl contains two integer overflows in the curl_url_set function that if triggered, can lead to a too small buffer allocation and a subsequent heap buffer overflow. Affected versions: libcurl 7.62.0 to and including 7.64.1 Not affected versio ...

oval:org.secpod.oval:def:704960
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:1504240
[7.29.0-57.0.1] - Fix TFTP small blocksize heap buffer overflow [CVE-2019-5482][Orabug: 30568724] - Security Fixes [OraBug: 28939992] - CVE-2016-8615 cookie injection for other servers - CVE-2016-8616 case insensitive password comparison - CVE-2016-8617 OOB write via unchecked multiplication - CV ...

oval:org.secpod.oval:def:205488
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: TFTP receive heap buffer overflow in tftp_receive_packet function For more details about the security issue, including ...

oval:org.secpod.oval:def:1700189
An integer overflow in curl#039;s URL API results in a buffer overflow in libcurl. A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl

oval:org.secpod.oval:def:604759
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:1504185
[7.61.1-12] - double free due to subsequent call of realloc - fix heap buffer overflow in function tftp_receive_packet - fix TFTP receive buffer overflow

oval:org.secpod.oval:def:69513
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: double free due to subsequent call of realloc * curl: heap buffer overflow in function tftp_receive_packet * curl: TFT ...

oval:org.secpod.oval:def:69957
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:2106297
Oracle Solaris 11 - ( CVE-2019-5481 )

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-787
*CVE
CVE-2019-5436

© SecPod Technologies