38108d7f2d
* Updated logic to parse patches in ubuntu CVE file * test(ubuntu): add the test case * test(ubuntu): add a new case causing a problem * test(ubuntu): pending case * test(ubuntu): multiple upstreams * fix(ubuntu): handle corner cases Co-authored-by: knqyf263 <knqyf263@gmail.com>
46 lines
1.6 KiB
Plaintext
46 lines
1.6 KiB
Plaintext
PublicDateAtUSN: 2019-09-04
|
|
Candidate: CVE-2019-15903
|
|
PublicDate: 2019-09-04 06:15:00 UTC
|
|
References:
|
|
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
|
|
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
|
|
https://github.com/libexpat/libexpat/issues/317
|
|
https://github.com/libexpat/libexpat/pull/318
|
|
https://usn.ubuntu.com/usn/usn-4132-1
|
|
https://usn.ubuntu.com/usn/usn-4132-2
|
|
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903
|
|
https://usn.ubuntu.com/usn/usn-4165-1
|
|
https://usn.ubuntu.com/usn/usn-4202-1
|
|
https://usn.ubuntu.com/usn/usn-4335-1
|
|
Description:
|
|
In libexpat before 2.2.8, crafted XML input could fool the parser into
|
|
changing from DTD parsing to document parsing too early; a consecutive call
|
|
to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted
|
|
in a heap-based buffer over-read.
|
|
Ubuntu-Description:
|
|
A heap overflow was discovered in the expat library in
|
|
XXX-PACKAGE-NAME-HERE-XXX. If a user were tricked into opening a specially
|
|
crafted XML file, an attacker could potentially exploit this to cause a denial
|
|
of service or execute arbitrary code.
|
|
Notes:
|
|
Mitigation:
|
|
Bugs:
|
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=939394
|
|
Priority: medium
|
|
Discovered-by:
|
|
Assigned-to:
|
|
CVSS:
|
|
nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
|
|
|
Patches_vnc4:
|
|
upstream_vnc4: needs-triage
|
|
precise/esm_vnc4: DNE
|
|
trusty_vnc4: ignored (out of standard support)
|
|
trusty/esm_vnc4:needed
|
|
xenial_vnc4: needed
|
|
bionic_vnc4: needed
|
|
disco_vnc4: not-affected (code not present)
|
|
eoan_vnc4: not-affected (code not present)
|
|
focal_vnc4: DNE
|
|
devel_vnc4: DNE
|