Vulnerability Bulletins

K41523201: cURL vulnerability CVE-2019-5482


System information

   
Affected software F-Secure

Description

cURL vulnerability CVE-2019-5482 Security Advisory Security Advisory Description Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. (CVE-2019-5482) Impact An attacker ...

More info:

https://support.f5.com/csp/article/K41523201?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2021-11-19
Ministerio de Defensa
CNI
CCN
CCN-CERT