7.5
CWE
401 772
Advisory Published
Updated

CVE-2019-19956

First published: Tue Dec 24 2019(Updated: )

libxml2 is vulnerable to a denial of service, caused by a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-curl<0:7.64.1-36.jbcs.el6
0:7.64.1-36.jbcs.el6
redhat/jbcs-httpd24-httpd<0:2.4.37-57.jbcs.el6
0:2.4.37-57.jbcs.el6
redhat/jbcs-httpd24-nghttp2<0:1.39.2-25.jbcs.el6
0:1.39.2-25.jbcs.el6
redhat/jbcs-httpd24-curl<0:7.64.1-36.jbcs.el7
0:7.64.1-36.jbcs.el7
redhat/jbcs-httpd24-httpd<0:2.4.37-57.jbcs.el7
0:2.4.37-57.jbcs.el7
redhat/jbcs-httpd24-nghttp2<0:1.39.2-25.jbcs.el7
0:1.39.2-25.jbcs.el7
redhat/jbcs-httpd24-openssl-pkcs11<0:0.4.10-7.jbcs.el7
0:0.4.10-7.jbcs.el7
redhat/libxml2<0:2.9.1-6.el7.5
0:2.9.1-6.el7.5
redhat/libxml2<0:2.9.7-8.el8
0:2.9.7-8.el8
IBM Security Guardium<=10.5
IBM Security Guardium<=10.6
IBM Security Guardium<=11.0
IBM Security Guardium<=11.1
IBM Security Guardium<=11.2
IBM Security Guardium<=11.3
redhat/libxml2<2.9.10
2.9.10
ubuntu/libxml2<2.9.4+dfsg1-6.1ubuntu1.3
2.9.4+dfsg1-6.1ubuntu1.3
ubuntu/libxml2<2.9.4+dfsg1-7ubuntu3.1
2.9.4+dfsg1-7ubuntu3.1
ubuntu/libxml2<2.9.10+dfsg-1ubuntu2
2.9.10+dfsg-1ubuntu2
ubuntu/libxml2<2.9.1+dfsg1-3ubuntu4.13+
2.9.1+dfsg1-3ubuntu4.13+
ubuntu/libxml2<2.9.10
2.9.10
ubuntu/libxml2<2.9.3+dfsg1-1ubuntu0.7
2.9.3+dfsg1-1ubuntu0.7
debian/libxml2
2.9.4+dfsg1-7+deb10u4
2.9.4+dfsg1-7+deb10u6
2.9.10+dfsg-6.7+deb11u4
2.9.14+dfsg-1.3~deb12u1
2.9.14+dfsg-1.3
Xmlsoft Libxml2<2.9.10
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Oracle Real User Experience Insight=13.3.1.0
Fedoraproject Fedora=30
Fedoraproject Fedora=32
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
Netapp Active Iq Unified Manager Vmware Vsphere
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Manageability Software Development Kit
NetApp ONTAP Select Deploy administration utility
Netapp Steelstore Cloud Integrated Storage
Siemens SINEMA Remote Connect Server<3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2019-19956.

  • What is the severity of CVE-2019-19956?

    The severity of CVE-2019-19956 is high, with a severity value of 7.5.

  • How does CVE-2019-19956 affect libxml2?

    CVE-2019-19956 affects libxml2 by causing a denial of service due to a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c, which can result in application crashes.

  • How can CVE-2019-19956 be exploited?

    CVE-2019-19956 can be exploited by convincing a victim to open a specially crafted file, allowing a remote attacker to trigger the vulnerability and cause application crashes.

  • How can I fix CVE-2019-19956?

    To fix CVE-2019-19956, update libxml2 to version 2.9.10 or apply the appropriate patch provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203