Vulnerability CVE-2019-13118


Published: 2019-06-30   Modified: 2019-07-01

Description:
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Xmlsoft -> Libxslt 

 References:
http://seclists.org/fulldisclosure/2019/Jul/22
http://seclists.org/fulldisclosure/2019/Jul/23
http://seclists.org/fulldisclosure/2019/Jul/24
http://seclists.org/fulldisclosure/2019/Jul/26
http://seclists.org/fulldisclosure/2019/Jul/31
http://seclists.org/fulldisclosure/2019/Jul/37
http://seclists.org/fulldisclosure/2019/Jul/38
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069
https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html
https://oss-fuzz.com/testcase-detail/5197371471822848
https://seclists.org/bugtraq/2019/Jul/35
https://seclists.org/bugtraq/2019/Jul/36
https://seclists.org/bugtraq/2019/Jul/37
https://seclists.org/bugtraq/2019/Jul/40
https://seclists.org/bugtraq/2019/Jul/41
https://seclists.org/bugtraq/2019/Jul/42
https://support.apple.com/kb/HT210346
https://support.apple.com/kb/HT210348
https://support.apple.com/kb/HT210351
https://support.apple.com/kb/HT210353
https://support.apple.com/kb/HT210356
https://support.apple.com/kb/HT210357
https://support.apple.com/kb/HT210358

Copyright 2024, cxsecurity.com

 

Back to Top