CVE-2019-18197

In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/11/17/2 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0514
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746 Issue Tracking Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768 Issue Tracking Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914 Issue Tracking Third Party Advisory
https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20191031-0004/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20200416-0004/
https://usn.ubuntu.com/4164-1/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/11/17/2 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0514
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746 Issue Tracking Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768 Issue Tracking Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914 Issue Tracking Third Party Advisory
https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20191031-0004/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20200416-0004/
https://usn.ubuntu.com/4164-1/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:xmlsoft:libxslt:1.1.33:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

21 Nov 2024, 04:32

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html - () http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html -
References () http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html - () http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html -
References () http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html - () http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html -
References () http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html - () http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html -
References () http://www.openwall.com/lists/oss-security/2019/11/17/2 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2019/11/17/2 - Mailing List, Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2020:0514 - () https://access.redhat.com/errata/RHSA-2020:0514 -
References () https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746 - Issue Tracking, Third Party Advisory () https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746 - Issue Tracking, Third Party Advisory
References () https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768 - Issue Tracking, Third Party Advisory () https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768 - Issue Tracking, Third Party Advisory
References () https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914 - Issue Tracking, Third Party Advisory () https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914 - Issue Tracking, Third Party Advisory
References () https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285 - Patch, Third Party Advisory () https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285 - Patch, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html - Third Party Advisory () https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html - Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20191031-0004/ - Third Party Advisory () https://security.netapp.com/advisory/ntap-20191031-0004/ - Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20200416-0004/ - () https://security.netapp.com/advisory/ntap-20200416-0004/ -
References () https://usn.ubuntu.com/4164-1/ - Third Party Advisory () https://usn.ubuntu.com/4164-1/ - Third Party Advisory
References () https://www.oracle.com/security-alerts/cpuapr2020.html - () https://www.oracle.com/security-alerts/cpuapr2020.html -

Information

Published : 2019-10-18 21:15

Updated : 2024-11-21 04:32


NVD link : CVE-2019-18197

Mitre link : CVE-2019-18197

CVE.ORG link : CVE-2019-18197


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel

debian

  • debian_linux

xmlsoft

  • libxslt
CWE
CWE-416

Use After Free

CWE-908

Use of Uninitialized Resource