CVE-2019-5482

Public on 2019-09-16
Modified on 2019-10-24
Description

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

Severity
Medium
See what this means
CVSS v3 Base Score
6.3
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 curl 2019-09-30 20:56 ALAS-2019-1294
Amazon Linux 2 - Core curl 2019-10-21 18:01 ALAS2-2019-1340

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H