Lucene search

K
nvd[email protected]NVD:CVE-2019-13118
HistoryJul 01, 2019 - 2:15 a.m.

CVE-2019-13118

2019-07-0102:15:09
CWE-843
web.nvd.nist.gov
9

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.004

Percentile

72.7%

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Affected configurations

Nvd
Node
xmlsoftlibxsltMatch1.1.33
Node
opensuseleapMatch15.1
Node
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappactive_iq_unified_managerMatch-windows
OR
netappcloud_backupMatch-
OR
netappclustered_data_ontapMatch-
OR
netappe-series_performance_analyzerMatch-
OR
netappe-series_santricity_management_plug-insMatch-vmware_vcenter
OR
netappe-series_santricity_os_controllerRange11.011.50.2
OR
netappe-series_santricity_storage_managerMatch-
OR
netappe-series_santricity_web_servicesMatch-web_services_proxy
OR
netapponcommand_insightMatch-
OR
netapponcommand_workflow_automationMatch-
OR
netappontap_select_deploy_administration_utilityMatch-
OR
netappplug-in_for_symantec_netbackupMatch-
OR
netappsantricity_unified_managerMatch-
OR
netappsteelstore_cloud_integrated_storageMatch-
Node
oraclejdkMatch1.8.0update231
Node
fedoraprojectfedoraMatch31
Node
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
OR
canonicalubuntu_linuxMatch19.10
Node
appleicloudRange<7.13windows
OR
appleicloudRange10.010.6windows
OR
appleitunesRange<12.9.6windows
OR
appleiphone_osRange<12.4
OR
applemac_os_xMatch10.12.6security_update_2019-001
OR
applemac_os_xMatch10.12.6security_update_2019-002
OR
applemac_os_xMatch10.12.6security_update_2019-003
OR
applemac_os_xMatch10.13.6security_update_2019-001
OR
applemac_os_xMatch10.13.6security_update_2019-002
OR
applemac_os_xMatch10.13.6security_update_2019-003
OR
applemacosRange10.4.610.14.6
OR
appletvosRange<12.4
VendorProductVersionCPE
xmlsoftlibxslt1.1.33cpe:2.3:a:xmlsoft:libxslt:1.1.33:*:*:*:*:*:*:*
opensuseleap15.1cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
netappactive_iq_unified_manager-cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
netappactive_iq_unified_manager-cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
netappcloud_backup-cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
netappclustered_data_ontap-cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
netappe-series_performance_analyzer-cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
netappe-series_santricity_management_plug-ins-cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*
netappe-series_santricity_os_controller*cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
netappe-series_santricity_storage_manager-cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

References

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.004

Percentile

72.7%