Libxslt Xmlsoft Libxslt

Do you want an email whenever new security vulnerabilities are reported in Xmlsoft Libxslt?

By the Year

In 2024 there have been 0 vulnerabilities in Xmlsoft Libxslt . Libxslt did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 6.50
2021 1 8.80
2020 0 0.00
2019 4 6.98
2018 0 0.00

It may take a day or so for new Libxslt vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Xmlsoft Libxslt Security Vulnerabilities

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows

CVE-2022-29824 6.5 - Medium - May 03, 2022

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.

Integer Overflow or Wraparound

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164

CVE-2021-30560 8.8 - High - August 03, 2021

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Dangling pointer

Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could

CVE-2019-5815 7.5 - High - December 11, 2019

Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data.

Memory Corruption

In numbers.c in libxslt 1.1.33

CVE-2019-13117 5.3 - Medium - July 01, 2019

In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.

Use of Uninitialized Resource

In numbers.c in libxslt 1.1.33

CVE-2019-13118 5.3 - Medium - July 01, 2019

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Object Type Confusion

libxslt through 1.1.33

CVE-2019-11068 9.8 - Critical - April 10, 2019

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which

CVE-2017-5029 8.8 - High - April 24, 2017

The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

Memory Corruption

libxslt, as used in Google Chrome before 17.0.963.46

CVE-2011-3970 - February 09, 2012

libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Out-of-bounds Read

The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products

CVE-2011-1202 - March 11, 2011

The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.

Information Disclosure

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Xmlsoft Libxslt or by Xmlsoft? Click the Watch button to subscribe.

Xmlsoft
Vendor

subscribe