Vulnerability Details : CVE-2019-19956
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.
Products affected by CVE-2019-19956
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
- cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-19956
0.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-19956
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-19956
-
The product does not sufficiently track and release allocated memory after it has been used, which slowly consumes remaining memory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-19956
-
https://usn.ubuntu.com/4274-1/
USN-4274-1: libxml2 vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20200114-0002/
CVE-2019-19956 Libxml2 Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
Third Party Advisory
-
https://www.oracle.com/security-alerts/cpujul2020.html
Oracle Critical Patch Update Advisory - July 2020Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
[SECURITY] Fedora 30 Update: libxml2-2.9.10-3.fc30 - package-announce - Fedora Mailing-ListsThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
[SECURITY] [DLA 2369-1] libxml2 security updateMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
[security-announce] openSUSE-SU-2020:0681-1: moderate: Security update fBroken Link
-
https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549
Fix memory leak in xmlParseBalancedChunkMemoryRecover (5a02583c) · Commits · GNOME / libxml2 · GitLabPatch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
[SECURITY] Fedora 32 Update: mingw-libxml2-2.9.10-1.fc32 - package-announce - Fedora Mailing-ListsThird Party Advisory
-
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
Siemens SINEMA Remote Connect Server | CISAThird Party Advisory;US Government Resource
-
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html
[security-announce] openSUSE-SU-2020:0781-1: moderate: Security update fBroken Link
-
https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html
[SECURITY] [DLA 2048-1] libxml2 security updateMailing List;Third Party Advisory
Jump to