CVE-2019-11068

Source
https://nvd.nist.gov/vuln/detail/CVE-2019-11068
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-11068.json
Aliases
Related
Published
2019-04-10T20:29:01Z
Modified
2023-11-29T06:54:39.102233Z
Details

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

References

Affected packages

Alpine:v3.10 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r3
1.1.31-r3
1.1.32-r3

Alpine:v3.11 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.12 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.13 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.14 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.15 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.16 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.17 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.18 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r0
1.1.31-r0
1.1.32-r0
1.1.33-r0

Alpine:v3.6 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.29-r4

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r2

Alpine:v3.7 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.31-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r3

Alpine:v3.8 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r3
1.1.31-r3
1.1.32-r3

Alpine:v3.9 / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.1.33-r1

Affected versions

1.*

1.1.24-r0
1.1.24-r1
1.1.26-r0
1.1.26-r1
1.1.26-r2
1.1.26-r3
1.1.26-r4
1.1.26-r5
1.1.26-r6
1.1.26-r7
1.1.26-r8
1.1.26-r9
1.1.27-r0
1.1.27-r1
1.1.28-r0
1.1.28-r1
1.1.28-r2
1.1.29-r0
1.1.29-r1
1.1.29-r2
1.1.29-r3
1.1.30-r3
1.1.31-r3
1.1.32-r3

Git / gitlab.gnome.org/GNOME/libxslt

Affected ranges

Type
GIT
Repo
https://gitlab.gnome.org/GNOME/libxslt
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

1.*

1.1.23
1.1.24

Other

CVE-2015-7995
LIBXSLT_0_0_0
LIBXSLT_0_10_0
LIBXSLT_0_11_0
LIBXSLT_0_12_0
LIBXSLT_0_13_0
LIBXSLT_0_14_0
LIBXSLT_0_1_0
LIBXSLT_0_3_0
LIBXSLT_0_4_0
LIBXSLT_0_6_0
LIBXSLT_0_7_0
LIBXSLT_0_8_0
LIBXSLT_0_9_0
LIBXSLT_1_0_0
LIBXSLT_1_0_10
LIBXSLT_1_0_11
LIBXSLT_1_0_12
LIBXSLT_1_0_13
LIBXSLT_1_0_14
LIBXSLT_1_0_16
LIBXSLT_1_0_17
LIBXSLT_1_0_18
LIBXSLT_1_0_19
LIBXSLT_1_0_2
LIBXSLT_1_0_20
LIBXSLT_1_0_21
LIBXSLT_1_0_22
LIBXSLT_1_0_23
LIBXSLT_1_0_24
LIBXSLT_1_0_25
LIBXSLT_1_0_26
LIBXSLT_1_0_27
LIBXSLT_1_0_28
LIBXSLT_1_0_29
LIBXSLT_1_0_3
LIBXSLT_1_0_30
LIBXSLT_1_0_31
LIBXSLT_1_0_32
LIBXSLT_1_0_33
LIBXSLT_1_0_4
LIBXSLT_1_0_5
LIBXSLT_1_0_6
LIBXSLT_1_0_7
LIBXSLT_1_0_8
LIBXSLT_1_0_9
LIBXSLT_1_1_0
LIBXSLT_1_1_1
LIBXSLT_1_1_10
LIBXSLT_1_1_11
LIBXSLT_1_1_12
LIBXSLT_1_1_13
LIBXSLT_1_1_14
LIBXSLT_1_1_15
LIBXSLT_1_1_16
LIBXSLT_1_1_17
LIBXSLT_1_1_18
LIBXSLT_1_1_2
LIBXSLT_1_1_21
LIBXSLT_1_1_22
LIBXSLT_1_1_3
LIBXSLT_1_1_4
LIBXSLT_1_1_5
LIBXSLT_1_1_6
LIBXSLT_1_1_7
LIBXSLT_1_1_8
LIBXSLT_1_1_9
LIXSLT_0_5_0

v1.*

v1.1.25
v1.1.26
v1.1.27
v1.1.27-rc1
v1.1.28
v1.1.29
v1.1.29-rc1
v1.1.29-rc2
v1.1.30
v1.1.30-rc1
v1.1.30-rc2
v1.1.31
v1.1.31-rc1
v1.1.31-rc2
v1.1.32
v1.1.32-rc1
v1.1.32-rc2
v1.1.33
v1.1.33-rc1
v1.1.33-rc2