Lucene search

K
f5F5F5:K34239812
HistoryAug 05, 2022 - 12:00 a.m.

K34239812 : Libexpat vulnerability CVE-2019-15903

2022-08-0500:00:00
my.f5.com
35
libexpat xml input buffer

8.3 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.5%

Security Advisory Description

In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read. (CVE-2019-15903)

Impact

There is no impact; F5 products are not affected by this vulnerability.