CVE-2019-13118

Priority
Description
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an
xsl:number instruction was too narrow and an invalid character/length
combination could be passed to xsltNumberFormatDecimal, leading to a read
of uninitialized stack data.
Assigned-to
leosilva
Notes
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:released (1.1.29-5ubuntu0.2)
Ubuntu 16.04 ESM:released (1.1.28-2.1ubuntu0.3)
Ubuntu 14.04 ESM:released (1.1.28-2ubuntu0.2+esm1)
Patches:
Upstream:https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
More Information

Updated: 2022-04-13 13:39:35 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)