[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89003403
This update for curl fixes the following issues: Security issue fixed: - CVE-2019-5482: Fixed a TFTP small blocksize heap buffer overflow .

oval:org.secpod.oval:def:89003156
This update for curl fixes the following issues: Security issue fixed: - CVE-2019-5482: Fixed TFTP small blocksize heap buffer overflow .

oval:org.secpod.oval:def:66798
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: double free due to subsequent call of realloc * curl: heap buffer overflow in function tftp_receive_packet * curl: TFT ...

oval:org.secpod.oval:def:89003126
This update for curl fixes the following issues: Security issues fixed: - CVE-2019-5481: Fixed a double-free during kerberos FTP data transfer. - CVE-2019-5482: Fixed a TFTP small block size heap buffer overflow .

oval:org.secpod.oval:def:62012
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:89050705
This update for curl fixes the following issues: Security issues fixed: - CVE-2019-5481: Fixed FTP-KRB double-free during kerberos FTP data transfer . - CVE-2019-5482: Fixed TFTP small blocksize heap buffer overflow .

oval:org.secpod.oval:def:117095
curl is a command line tool for transferring data with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+passwo ...

oval:org.secpod.oval:def:1601060
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3

oval:org.secpod.oval:def:604759
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:705173
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:504313
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: heap buffer overflow in function tftp_receive_packet For more details about the security issue, including the impact, a ...

oval:org.secpod.oval:def:69513
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: double free due to subsequent call of realloc * curl: heap buffer overflow in function tftp_receive_packet * curl: TFT ...

oval:org.secpod.oval:def:205652
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: heap buffer overflow in function tftp_receive_packet For more details about the security issue, including the impact, a ...

oval:org.secpod.oval:def:1700244
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

oval:org.secpod.oval:def:1502832
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502833
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:59762
empty

oval:org.secpod.oval:def:1504185
[7.61.1-12] - double free due to subsequent call of realloc - fix heap buffer overflow in function tftp_receive_packet - fix TFTP receive buffer overflow

oval:org.secpod.oval:def:69957
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:1504470
[7.29.0-59.0.1] - Fix TFTP small blocksize heap buffer overflow [CVE-2019-5482][Orabug: 30568724] - Security Fixes [OraBug: 28939992] - CVE-2016-8615 cookie injection for other servers - CVE-2016-8616 case insensitive password comparison - CVE-2016-8617 OOB write via unchecked multiplication - CV ...

oval:org.secpod.oval:def:58877
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:62615
The host is installed with Oracle MySQL Server through 5.7.28 or 8.0.18 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Server: Compiling (cURL). Successful exploitation allows attackers to affect Confidentiality, Integrity ...

oval:org.secpod.oval:def:1507194
[7.29.0-59.0.3.el7_9.2] - load CA certificates even with --insecure [Orabug: 32836997] - Fix TFTP small blocksize heap buffer overflow [CVE-2019-5482][Orabug: 30568724] - Security Fixes [OraBug: 28939992] - CVE-2016-8615 cookie injection for other servers - CVE-2016-8616 case insensitive password co ...

oval:org.secpod.oval:def:2106297
Oracle Solaris 11 - ( CVE-2019-5481 )

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:haxx:curl
CWE    1
CWE-787
*CVE
CVE-2019-5482

© SecPod Technologies