In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html cve-icon cve-icon
http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html cve-icon cve-icon
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html cve-icon cve-icon
http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Dec/23 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Dec/26 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Dec/27 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Dec/30 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3210 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3237 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3756 cve-icon cve-icon
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43 cve-icon cve-icon
https://github.com/libexpat/libexpat/issues/317 cve-icon cve-icon
https://github.com/libexpat/libexpat/issues/342 cve-icon cve-icon
https://github.com/libexpat/libexpat/pull/318 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-15903 cve-icon
https://seclists.org/bugtraq/2019/Dec/17 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Dec/21 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Dec/23 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Nov/1 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Nov/24 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Oct/29 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Sep/30 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Sep/37 cve-icon cve-icon
https://security.gentoo.org/glsa/201911-08 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190926-0004/ cve-icon cve-icon
https://support.apple.com/kb/HT210785 cve-icon cve-icon
https://support.apple.com/kb/HT210788 cve-icon cve-icon
https://support.apple.com/kb/HT210789 cve-icon cve-icon
https://support.apple.com/kb/HT210790 cve-icon cve-icon
https://support.apple.com/kb/HT210793 cve-icon cve-icon
https://support.apple.com/kb/HT210794 cve-icon cve-icon
https://support.apple.com/kb/HT210795 cve-icon cve-icon
https://usn.ubuntu.com/4132-1/ cve-icon cve-icon
https://usn.ubuntu.com/4132-2/ cve-icon cve-icon
https://usn.ubuntu.com/4165-1/ cve-icon cve-icon
https://usn.ubuntu.com/4202-1/ cve-icon cve-icon
https://usn.ubuntu.com/4335-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-15903 cve-icon
https://www.debian.org/security/2019/dsa-4530 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4549 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4571 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2020.html cve-icon cve-icon
https://www.tenable.com/security/tns-2021-11 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-04T05:59:16

Updated: 2024-08-05T01:03:32.547Z

Reserved: 2019-09-04T00:00:00

Link: CVE-2019-15903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-04T06:15:10.877

Modified: 2023-11-07T03:05:35.773

Link: CVE-2019-15903

cve-icon Redhat

Severity : Low

Publid Date: 2019-09-04T00:00:00Z

Links: CVE-2019-15903 - Bugzilla