Vulnerability Name:

CVE-2019-20007 (CCN-173607)

Assigned:2019-12-20
Published:2019-12-20
Updated:2020-01-02
Summary:An issue was discovered in ezXML 0.8.2 through 0.8.6. The function ezxml_str2utf8, while parsing a crafted XML file, performs zero-length reallocation in ezxml.c, leading to returning a NULL pointer (in some compilers). After this, the function ezxml_parse_str does not check whether the s variable is not NULL in ezxml.c, leading to a NULL pointer dereference and crash (segmentation fault).
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-20007

Source: XF
Type: UNKNOWN
ezxml-cve201920007-dos(173607)

Source: CCN
Type: SourceForge ezXML Project Web site
#13 NULL pointer defererence (ezxml_parse_str)

Source: MISC
Type: Exploit, Third Party Advisory
https://sourceforge.net/p/ezxml/bugs/13/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ezxml_project:ezxml:*:*:*:*:*:*:*:* (Version >= 0.8.2 and <= 0.8.6)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7498
    P
    fribidi-1.0.10-150400.3.3.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:6330
    P
    Security update for pidgin (Important)
    2022-05-16
    oval:org.opensuse.security:def:6332
    P
    Security update for podofo (Moderate)
    2022-05-16
    oval:org.opensuse.security:def:102262
    P
    Security update for salt (Important)
    2022-03-30
    oval:org.opensuse.security:def:102159
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:99172
    P
    (Moderate)
    2021-12-13
    oval:org.opensuse.security:def:1497
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:111811
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:68587
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:6248
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:101864
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:67337
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:102077
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:76405
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:1202
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:67421
    P
    Security update for netcdf (Important)
    2021-12-02
    oval:org.opensuse.security:def:9061
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:6241
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:67330
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:5900
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:66989
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:108827
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:95448
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:76398
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:105667
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:92027
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:76057
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:8866
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:102161
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:105862
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:92222
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:98977
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:111800
    P
    Security update for netcdf (Important)
    2021-11-30
    oval:org.opensuse.security:def:111142
    P
    Security update for netcdf (Important)
    2021-11-26
    oval:org.opensuse.security:def:108825
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:95446
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:76396
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:76055
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:111797
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:8675
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:117852
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:6238
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:67327
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:108928
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:95549
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:111798
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:67419
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:6239
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:67328
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:76395
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:5898
    P
    Security update for netcdf (Important)
    2021-11-25
    oval:org.opensuse.security:def:66987
    P
    Security update for netcdf (Important)
    2021-11-25
    BACK
    ezxml_project ezxml *