CVE-2019-18197

In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:xmlsoft:libxslt:1.1.33:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-18 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18197

Mitre link : CVE-2019-18197

CVE.ORG link : CVE-2019-18197


JSON object : View

Products Affected

linux

  • linux_kernel

debian

  • debian_linux

xmlsoft

  • libxslt

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free

CWE-908

Use of Uninitialized Resource