Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-13118

Disclosure Date: July 01, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • apple,
  • canonical,
  • fedoraproject,
  • netapp,
  • opensuse,
  • oracle,
  • xmlsoft

Products

  • active iq unified manager -,
  • cloud backup -,
  • clustered data ontap -,
  • e-series performance analyzer -,
  • e-series santricity management plug-ins -,
  • e-series santricity os controller,
  • e-series santricity storage manager -,
  • e-series santricity web services -,
  • fedora 31,
  • icloud,
  • iphone os,
  • itunes,
  • jdk 1.8.0,
  • leap 15.1,
  • libxslt 1.1.33,
  • mac os x 10.12.6,
  • mac os x 10.13.6,
  • macos,
  • oncommand insight -,
  • oncommand workflow automation -,
  • ontap select deploy administration utility -,
  • plug-in for symantec netbackup -,
  • santricity unified manager -,
  • steelstore cloud integrated storage -,
  • tvos,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04,
  • ubuntu linux 19.10

References

Advisory

Additional Info

Technical Analysis