Description

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.

INFO

Published Date :

May 28, 2019, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 3:11 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-5436 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5436 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp hci_management_node
2 Netapp solidfire
3 Netapp steelstore_cloud_integrated_storage
1 Oracle enterprise_manager_ops_center
2 Oracle mysql_server
3 Oracle oss_support_tools
1 Haxx curl
2 Haxx libcurl
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 F5 traffix_signaling_delivery_controller

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5436 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5436 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/ [No types assigned]
    Added Reference HackerOne https://support.f5.com/csp/article/K55133295?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
    Removed Reference HackerOne https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/11/6 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/11/6 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/36 No Types Assigned https://seclists.org/bugtraq/2020/Feb/36 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-29 No Types Assigned https://security.gentoo.org/glsa/202003-29 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190606-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20190606-0004/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K55133295 No Types Assigned https://support.f5.com/csp/article/K55133295 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4633 No Types Assigned https://www.debian.org/security/2020/dsa-4633 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.1.0
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (including) 5.7.27 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 5.7.28 up to (including) 8.0.17 *cpe:2.3:a:oracle:oss_support_tools:20.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-29 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/36 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4633 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS [No Types Assigned]
    Added CWE HackerOne CWE-122
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/09/11/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K55133295 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190606-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://curl.haxx.se/docs/CVE-2019-5436.html No Types Assigned https://curl.haxx.se/docs/CVE-2019-5436.html Exploit, Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* versions from (including) 7.19.4 up to (including) 7.64.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5436 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5436 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.26 }} -1.70%

score

0.93130

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability