Description

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.

INFO

Published Date :

Jan. 21, 2020, 11:15 p.m.

Last Modified :

Nov. 9, 2023, 2:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-20388 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-20388 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp ontap_select_deploy_administration_utility
2 Netapp cloud_backup
3 Netapp plug-in_for_symantec_netbackup
4 Netapp steelstore_cloud_integrated_storage
5 Netapp h300s_firmware
6 Netapp h500s_firmware
7 Netapp h700s_firmware
8 Netapp h410s_firmware
9 Netapp clustered_data_ontap
10 Netapp smi-s_provider
11 Netapp snapdrive
12 Netapp h300e_firmware
13 Netapp h500e_firmware
14 Netapp h700e_firmware
1 Oracle peoplesoft_enterprise_peopletools
2 Oracle enterprise_manager_ops_center
3 Oracle real_user_experience_insight
4 Oracle mysql_workbench
5 Oracle enterprise_manager_base_platform
6 Oracle communications_cloud_native_core_network_function_cloud_native_environment
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Xmlsoft libxml2

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-20388 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-20388 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 15, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202010-04 No Types Assigned https://security.gentoo.org/glsa/202010-04 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200702-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20200702-0005/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-404 CWE-401
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202010-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200702-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68 No Types Assigned https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68 Patch, Third Party Advisory
    Added CWE NIST CWE-404
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:2.9.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-20388 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-20388 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.87 }} -0.01%

score

0.82291

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability