Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-13118

Published: 1 July 2019

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
libxslt
Launchpad, Ubuntu, Debian
upstream Needs triage

bionic
Released (1.1.29-5ubuntu0.2)
cosmic Ignored
(end of life)
disco
Released (1.1.32-2ubuntu0.2)
eoan Not vulnerable

trusty
Released (1.1.28-2ubuntu0.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
xenial
Released (1.1.28-2.1ubuntu0.3)
Patches:
upstream: https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N