[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-11068Date: (C)2019-06-19   (M)2024-04-19


libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2019-320d5295fc
FEDORA-2019-e21c77ffae
FEDORA-2019-e74d639587
USN-3947-1
USN-3947-2
https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html
http://www.openwall.com/lists/oss-security/2019/04/22/1
http://www.openwall.com/lists/oss-security/2019/04/23/5
https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6
https://security.netapp.com/advisory/ntap-20191017-0001/
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
openSUSE-SU-2019:1428
openSUSE-SU-2019:1430
openSUSE-SU-2019:1433
openSUSE-SU-2019:1527
openSUSE-SU-2019:1824

CPE    6
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~
cpe:/a:xmlsoft:libxslt
cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~
...
OVAL    25
oval:org.secpod.oval:def:89003468
oval:org.secpod.oval:def:54509
oval:org.secpod.oval:def:116788
oval:org.secpod.oval:def:1801392
...

© SecPod Technologies