In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Aug/11 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Aug/13 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Aug/14 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Aug/15 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jul/22 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jul/23 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jul/24 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jul/26 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jul/31 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jul/37 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jul/38 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/11/17/2 cve-icon cve-icon
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069 cve-icon cve-icon
https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b cve-icon cve-icon
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-13118 cve-icon
https://oss-fuzz.com/testcase-detail/5197371471822848 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/21 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/22 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/23 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/25 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jul/35 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jul/36 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jul/37 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jul/40 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jul/41 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jul/42 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190806-0004/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20200122-0003/ cve-icon cve-icon
https://support.apple.com/kb/HT210346 cve-icon cve-icon
https://support.apple.com/kb/HT210348 cve-icon cve-icon
https://support.apple.com/kb/HT210351 cve-icon cve-icon
https://support.apple.com/kb/HT210353 cve-icon cve-icon
https://support.apple.com/kb/HT210356 cve-icon cve-icon
https://support.apple.com/kb/HT210357 cve-icon cve-icon
https://support.apple.com/kb/HT210358 cve-icon cve-icon
https://usn.ubuntu.com/4164-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-13118 cve-icon
https://www.oracle.com/security-alerts/cpujan2020.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-01T01:27:39

Updated: 2024-08-04T23:41:10.546Z

Reserved: 2019-06-30T00:00:00

Link: CVE-2019-13118

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-01T02:15:09.800

Modified: 2023-11-07T03:03:46.887

Link: CVE-2019-13118

cve-icon Redhat

Severity : Low

Publid Date: 2019-06-30T00:00:00Z

Links: CVE-2019-13118 - Bugzilla