CVE-2019-13118

Related Vulnerabilities: CVE-2019-13118  

Impact: Low Public Date: 2019-06-30 CWE: CWE-119 Bugzilla: 1728541: CVE-2019-13118 libxslt: read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

The MITRE CVE dictionary describes this issue as:

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Find out more about CVE-2019-13118 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Affected Packages State

Platform Package State
Red Hat OpenStack Platform 9.0 libxslt Under investigation
Red Hat OpenStack Platform 14.0 (Rocky) libxslt Under investigation
Red Hat OpenStack Platform 13.0 (Queens) libxslt Under investigation
Red Hat OpenStack Platform 10 libxslt Under investigation
Red Hat Gluster Storage 3 libxslt Under investigation
Red Hat Enterprise Linux 8 libxslt Under investigation
Red Hat Enterprise Linux 7 libxslt Under investigation
Red Hat Enterprise Linux 6 libxslt Under investigation
Red Hat Enterprise Linux 5 libxslt Under investigation