CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
References
Link Resource
https://oss-fuzz.com/testcase-detail/5197371471822848 Permissions Required
https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b Patch Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069 Permissions Required
https://support.apple.com/kb/HT210346
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html
https://support.apple.com/kb/HT210353
https://support.apple.com/kb/HT210348
https://support.apple.com/kb/HT210351
https://seclists.org/bugtraq/2019/Jul/37
https://seclists.org/bugtraq/2019/Jul/36
https://seclists.org/bugtraq/2019/Jul/35
http://seclists.org/fulldisclosure/2019/Jul/24
http://seclists.org/fulldisclosure/2019/Jul/22
http://seclists.org/fulldisclosure/2019/Jul/26
https://support.apple.com/kb/HT210356
http://seclists.org/fulldisclosure/2019/Jul/23
https://support.apple.com/kb/HT210357
https://support.apple.com/kb/HT210358
https://seclists.org/bugtraq/2019/Jul/41
https://seclists.org/bugtraq/2019/Jul/42
https://seclists.org/bugtraq/2019/Jul/40
http://seclists.org/fulldisclosure/2019/Jul/31
http://seclists.org/fulldisclosure/2019/Jul/38
http://seclists.org/fulldisclosure/2019/Jul/37
https://security.netapp.com/advisory/ntap-20190806-0004/
https://seclists.org/bugtraq/2019/Aug/25
https://seclists.org/bugtraq/2019/Aug/23
https://seclists.org/bugtraq/2019/Aug/21
https://seclists.org/bugtraq/2019/Aug/22
http://seclists.org/fulldisclosure/2019/Aug/14
http://seclists.org/fulldisclosure/2019/Aug/13
http://seclists.org/fulldisclosure/2019/Aug/11
http://seclists.org/fulldisclosure/2019/Aug/15
https://usn.ubuntu.com/4164-1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/
http://www.openwall.com/lists/oss-security/2019/11/17/2
https://www.oracle.com/security-alerts/cpujan2020.html
https://security.netapp.com/advisory/ntap-20200122-0003/
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
Configurations

Configuration 1

cpe:2.3:a:xmlsoft:libxslt:1.1.33:*:*:*:*:*:*:*

Information

Published : 2019-07-01 02:15

Updated : 2021-06-29 03:15


NVD link : CVE-2019-13118

Mitre link : CVE-2019-13118

Products Affected
CWE