Executive Summary

Informations
Name CVE-2019-15903 First vendor Publication 2019-09-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-776 Unrestricted Recursive Entity References in DTDs ('XML Bomb')
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 290

Snort® IPS/IDS

Date Description
2019-12-17 libexpat internal entity heap over-read attempt
RuleID : 52254 - Revision : 1 - Type : FILE-OTHER
2019-12-17 libexpat internal entity heap over-read attempt
RuleID : 52253 - Revision : 1 - Type : FILE-OTHER

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/17
https://seclists.org/bugtraq/2019/Dec/21
https://seclists.org/bugtraq/2019/Dec/23
https://seclists.org/bugtraq/2019/Nov/1
https://seclists.org/bugtraq/2019/Nov/24
https://seclists.org/bugtraq/2019/Oct/29
https://seclists.org/bugtraq/2019/Sep/30
https://seclists.org/bugtraq/2019/Sep/37
CONFIRM https://github.com/libexpat/libexpat/issues/342
https://security.netapp.com/advisory/ntap-20190926-0004/
https://support.apple.com/kb/HT210785
https://support.apple.com/kb/HT210788
https://support.apple.com/kb/HT210789
https://support.apple.com/kb/HT210790
https://support.apple.com/kb/HT210793
https://support.apple.com/kb/HT210794
https://support.apple.com/kb/HT210795
https://www.tenable.com/security/tns-2021-11
DEBIAN https://www.debian.org/security/2019/dsa-4530
https://www.debian.org/security/2019/dsa-4549
https://www.debian.org/security/2019/dsa-4571
FULLDISC http://seclists.org/fulldisclosure/2019/Dec/23
http://seclists.org/fulldisclosure/2019/Dec/26
http://seclists.org/fulldisclosure/2019/Dec/27
http://seclists.org/fulldisclosure/2019/Dec/30
GENTOO https://security.gentoo.org/glsa/201911-08
MISC http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat...
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-pytho...
http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozil...
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d18...
https://github.com/libexpat/libexpat/issues/317
https://github.com/libexpat/libexpat/pull/318
https://www.oracle.com/security-alerts/cpuoct2020.html
MLIST https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3210
https://access.redhat.com/errata/RHSA-2019:3237
https://access.redhat.com/errata/RHSA-2019:3756
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
UBUNTU https://usn.ubuntu.com/4132-1/
https://usn.ubuntu.com/4132-2/
https://usn.ubuntu.com/4165-1/
https://usn.ubuntu.com/4202-1/
https://usn.ubuntu.com/4335-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 02:04:25
  • Multiple Updates
2024-02-01 12:17:19
  • Multiple Updates
2023-12-09 12:54:52
  • Multiple Updates
2023-11-07 21:39:22
  • Multiple Updates
2023-09-05 12:59:28
  • Multiple Updates
2023-09-05 01:17:01
  • Multiple Updates
2023-09-02 12:58:44
  • Multiple Updates
2023-09-02 01:17:18
  • Multiple Updates
2023-08-12 13:02:39
  • Multiple Updates
2023-08-12 01:16:36
  • Multiple Updates
2023-08-11 12:56:26
  • Multiple Updates
2023-08-11 01:17:04
  • Multiple Updates
2023-08-06 12:54:47
  • Multiple Updates
2023-08-06 01:16:30
  • Multiple Updates
2023-08-04 12:55:03
  • Multiple Updates
2023-08-04 01:16:40
  • Multiple Updates
2023-07-14 12:55:02
  • Multiple Updates
2023-07-14 01:16:37
  • Multiple Updates
2023-03-29 01:56:23
  • Multiple Updates
2023-03-28 12:16:55
  • Multiple Updates
2022-10-11 12:49:09
  • Multiple Updates
2022-10-11 01:16:29
  • Multiple Updates
2022-07-28 17:27:48
  • Multiple Updates
2021-06-16 05:23:11
  • Multiple Updates
2021-05-04 13:32:21
  • Multiple Updates
2021-04-22 02:46:31
  • Multiple Updates
2020-10-21 05:22:53
  • Multiple Updates
2020-09-03 01:25:56
  • Multiple Updates
2020-05-23 02:25:43
  • Multiple Updates
2019-10-02 12:01:37
  • Multiple Updates
2019-10-01 01:09:48
  • Multiple Updates
2019-09-27 12:11:30
  • Multiple Updates
2019-09-25 12:11:08
  • Multiple Updates
2019-09-25 01:10:51
  • Multiple Updates
2019-09-23 12:01:22
  • Multiple Updates
2019-09-21 12:05:04
  • Multiple Updates
2019-09-18 21:19:40
  • Multiple Updates
2019-09-18 00:19:29
  • Multiple Updates
2019-09-17 13:19:38
  • Multiple Updates
2019-09-16 00:19:21
  • Multiple Updates
2019-09-13 05:19:17
  • Multiple Updates
2019-09-06 00:19:30
  • Multiple Updates
2019-09-04 17:19:22
  • Multiple Updates
2019-09-04 12:05:33
  • First insertion