Description

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.

INFO

Published Date :

Sept. 16, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:11 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-5481 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5481 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle enterprise_manager_ops_center
2 Oracle mysql_server
3 Oracle oss_support_tools
4 Oracle communications_operations_monitor
5 Oracle communications_session_border_controller
1 Netapp solidfire_baseboard_management_controller_firmware
2 Netapp cloud_backup
3 Netapp steelstore
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Haxx curl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Finding potential software vulnerabilities from git commit messages

Python

Updated: 3 years ago
5 stars 1 fork 1 watcher
Born at : Feb. 16, 2021, 12:19 p.m. This repo has been linked 6 different CVEs too.

Finding potential software vulnerabilities from git commit messages

software-vulnerability software-vulnerabilities cve-scanning cve-search git-security osint

Python

Updated: 2 weeks, 5 days ago
388 stars 48 fork 48 watcher
Born at : Nov. 3, 2019, 2:08 p.m. This repo has been linked 6 different CVEs too.

Test container known to be vulnerable. Do NOT use this apart from for testing

Dockerfile

Updated: 4 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 1, 2019, 3:43 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5481 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5481 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
  • Modified Analysis by [email protected]

    Mar. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/36 No Types Assigned https://seclists.org/bugtraq/2020/Feb/36 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-29 No Types Assigned https://security.gentoo.org/glsa/202003-29 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191004-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20191004-0003/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4633 No Types Assigned https://www.debian.org/security/2020/dsa-4633 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.28 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.18 *cpe:2.3:a:oracle:oss_support_tools:20.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-29 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/36 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4633 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-415
  • CVE Modified by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191004-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://curl.haxx.se/docs/CVE-2019-5481.html No Types Assigned https://curl.haxx.se/docs/CVE-2019-5481.html Vendor Advisory
    Added CWE CWE-415
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions from (including) 7.52.0 up to (including) 7.65.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5481 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5481 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.58 }} 0.41%

score

0.87614

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability