U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-13118 Detail

Description

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Aug/11 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Aug/13 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Aug/14 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Aug/15 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Jul/22 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Jul/23 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Jul/24 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Jul/26 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Jul/31 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Jul/37 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2019/Jul/38 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/11/17/2 Mailing List  Third Party Advisory 
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069 Permissions Required 
https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b Patch  Third Party Advisory 
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/
https://oss-fuzz.com/testcase-detail/5197371471822848 Permissions Required 
https://seclists.org/bugtraq/2019/Aug/21 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Aug/22 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Aug/23 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Aug/25 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Jul/35 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Jul/36 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Jul/37 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Jul/40 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Jul/41 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Jul/42 Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190806-0004/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20200122-0003/ Third Party Advisory 
https://support.apple.com/kb/HT210346 Third Party Advisory 
https://support.apple.com/kb/HT210348 Third Party Advisory 
https://support.apple.com/kb/HT210351 Third Party Advisory 
https://support.apple.com/kb/HT210353 Third Party Advisory 
https://support.apple.com/kb/HT210356 Third Party Advisory 
https://support.apple.com/kb/HT210357 Third Party Advisory 
https://support.apple.com/kb/HT210358 Third Party Advisory 
https://usn.ubuntu.com/4164-1/ Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-13118
NVD Published Date:
06/30/2019
NVD Last Modified:
11/06/2023
Source:
MITRE