Vulnerability CVE-2019-11068


Published: 2019-04-10

Description:
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xmlsoft -> Libxslt 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html
http://www.openwall.com/lists/oss-security/2019/04/22/1
http://www.openwall.com/lists/oss-security/2019/04/23/5
https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6
https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://usn.ubuntu.com/3947-1/
https://usn.ubuntu.com/3947-2/

Copyright 2024, cxsecurity.com

 

Back to Top