U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-1819 Detail

Description

The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Mailing List  Third Party Advisory 
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Mailing List  Third Party Advisory 
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Mailing List  Third Party Advisory 
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172710.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172943.html Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-1419.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-2550.html Third Party Advisory 
http://www.debian.org/security/2015/dsa-3430 Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory 
http://www.securityfocus.com/bid/75570 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1034243 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2812-1 Third Party Advisory 
http://xmlsoft.org/news.html Third Party Advisory 
https://git.gnome.org/browse/libxml2/commit/?id=213f1fe0d76d30eaed6e5853057defc43e6df2c9 Patch  Vendor Advisory 
https://security.gentoo.org/glsa/201507-08 Third Party Advisory 
https://security.gentoo.org/glsa/201701-37 Third Party Advisory 
https://support.apple.com/HT206166 Third Party Advisory 
https://support.apple.com/HT206167 Third Party Advisory 
https://support.apple.com/HT206168 Third Party Advisory 
https://support.apple.com/HT206169 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-399 Resource Management Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-1819
NVD Published Date:
08/14/2015
NVD Last Modified:
12/27/2019
Source:
Red Hat, Inc.