CVE-2019-5481

Public on 2019-09-16
Modified on 2019-10-24
Description
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 curl 2019-09-30 ALAS-2019-1294 Fixed
Amazon Linux 2 - Core curl 2019-10-21 ALAS2-2019-1340 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H