Lucene search

K
freebsdFreeBSDDD343A2B-7EE7-11E9-A290-8DDC52868FA9
HistoryMay 22, 2019 - 12:00 a.m.

curl -- multiple vulnerabilities

2019-05-2200:00:00
vuxml.freebsd.org
45

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.072 Low

EPSS

Percentile

93.9%

curl security problems:

CVE-2019-5435: Integer overflows in curl_url_set()
libcurl contains two integer overflows in the curl_url_set()
function that if triggered, can lead to a too small buffer
allocation and a subsequent heap buffer overflow.
The flaws only exist on 32 bit architectures and require
excessive string input lengths.
CVE-2019-5436: TFTP receive buffer overflow
libcurl contains a heap buffer overflow in the function
(tftp_receive_packet()) that recevives data from a TFTP server. It
calls recvfrom() with the default size for the buffer rather than
with the size that was used to allocate it. Thus, the content that
might overwrite the heap memory is entirely controlled by the server.
The flaw exists if the user selects to use a “blksize” of 504 or
smaller (default is 512). The smaller size that is used, the larger
the possible overflow becomes.
Users chosing a smaller size than default should be rare as the
primary use case for changing the size is to make it larger.
It is rare for users to use TFTP across the Internet. It is most
commonly used within local networks.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchcurl= 7.19.4UNKNOWN
FreeBSDanynoarchcurl< 7.65.0UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.072 Low

EPSS

Percentile

93.9%