CVE-2019-13117

NameCVE-2019-13117
DescriptionIn numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1860-1
Debian Bugs931321, 933743

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libxslt (PTS)buster1.1.32-2.2~deb10u1fixed
buster (security)1.1.32-2.2~deb10u2fixed
bullseye (security), bullseye1.1.34-4+deb11u1fixed
sid, trixie, bookworm1.1.35-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libxsltsourcejessie1.1.28-2+deb8u5DLA-1860-1
libxsltsourcestretch1.1.29-2.1+deb9u1
libxsltsourcebuster1.1.32-2.1~deb10u1
libxsltsource(unstable)1.1.32-2.1low931321, 933743

Notes

https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14471
https://gitlab.gnome.org/GNOME/libxslt/commit/c5eb6cf3aba0af048596106ed839b4ae17ecbcb1
https://oss-fuzz.com/testcase-detail/5631739747106816

Search for package or bug name: Reporting problems