[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:66798
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: double free due to subsequent call of realloc * curl: heap buffer overflow in function tftp_receive_packet * curl: TFT ...

oval:org.secpod.oval:def:89003126
This update for curl fixes the following issues: Security issues fixed: - CVE-2019-5481: Fixed a double-free during kerberos FTP data transfer. - CVE-2019-5482: Fixed a TFTP small block size heap buffer overflow .

oval:org.secpod.oval:def:62012
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:89050705
This update for curl fixes the following issues: Security issues fixed: - CVE-2019-5481: Fixed FTP-KRB double-free during kerberos FTP data transfer . - CVE-2019-5482: Fixed TFTP small blocksize heap buffer overflow .

oval:org.secpod.oval:def:117095
curl is a command line tool for transferring data with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+passwo ...

oval:org.secpod.oval:def:1601060
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3

oval:org.secpod.oval:def:604759
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:705173
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:59762
empty

oval:org.secpod.oval:def:1504185
[7.61.1-12] - double free due to subsequent call of realloc - fix heap buffer overflow in function tftp_receive_packet - fix TFTP receive buffer overflow

oval:org.secpod.oval:def:69513
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix: * curl: double free due to subsequent call of realloc * curl: heap buffer overflow in function tftp_receive_packet * curl: TFT ...

oval:org.secpod.oval:def:69957
Multiple vulnerabilities were discovered in cURL, an URL transfer library. CVE-2019-5436 A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution . CVE-2019-5481 Thomas Vegas discovered a double- ...

oval:org.secpod.oval:def:58877
curl: HTTP, HTTPS, and FTP client and client libraries Several security issues were fixed in curl.

oval:org.secpod.oval:def:1700244
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

oval:org.secpod.oval:def:2106297
Oracle Solaris 11 - ( CVE-2019-5481 )

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:haxx:curl
CWE    1
CWE-415
*CVE
CVE-2019-5481

© SecPod Technologies