Bug 1770768 (CVE-2019-18197) - CVE-2019-18197 libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure
Summary: CVE-2019-18197 libxslt: use after free in xsltCopyText in transform.c could l...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-18197
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1770770 1770771 1770772 1770773 1770774 1771944 1775516 1775517 1801837 1921200 1921201 1921202
Blocks: 1770769
TreeView+ depends on / blocked
 
Reported: 2019-11-11 10:18 UTC by Dhananjay Arunesh
Modified: 2021-02-16 21:05 UTC (History)
26 users (show)

Fixed In Version: libxslt 1.1.34
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-02-17 14:09:47 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:0514 0 None None None 2020-02-17 08:24:36 UTC
Red Hat Product Errata RHSA-2020:4005 0 None None None 2020-09-29 20:31:34 UTC
Red Hat Product Errata RHSA-2020:4464 0 None None None 2020-11-04 01:14:02 UTC

Description Dhananjay Arunesh 2019-11-11 10:18:52 UTC
A vulnerabiliy was found in xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.

Reference:
https://security.netapp.com/advisory/ntap-20191031-0004/
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914
https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285

Comment 1 Dhananjay Arunesh 2019-11-11 10:24:45 UTC
Created libxslt tracking bugs for this issue:

Affects: fedora-all [bug 1770770]


Created mingw-libxslt tracking bugs for this issue:

Affects: epel-7 [bug 1770772]

Comment 2 Dhananjay Arunesh 2019-11-11 10:24:50 UTC
Created libxslt tracking bugs for this issue:

Affects: fedora-all [bug 1770773]


Created mingw-libxslt tracking bugs for this issue:

Affects: fedora-all [bug 1770774]

Comment 4 Huzaifa S. Sidhpurwala 2019-11-22 07:18:59 UTC
This is basically a use-after-free error that only happened when a node's text content was freed and the same memory area was reused for another node's text content. In glibc's memory allocator it causes either use-of-uninitialized-value or causes an abort.

Comment 6 Nick Tait 2019-12-12 23:05:23 UTC
Statement:

Red Hat OpenStack consumes fixes from the base Red Hat Enterprise Linux Operating System. Therefore the libxslt package provided by Red Hat OpenStack has been marked as 'will not fix'.

Comment 7 errata-xmlrpc 2020-02-17 08:24:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:0514 https://access.redhat.com/errata/RHSA-2020:0514

Comment 8 Product Security DevOps Team 2020-02-17 14:09:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-18197

Comment 9 errata-xmlrpc 2020-09-29 20:31:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4005 https://access.redhat.com/errata/RHSA-2020:4005

Comment 10 errata-xmlrpc 2020-11-04 01:14:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4464 https://access.redhat.com/errata/RHSA-2020:4464


Note You need to log in before you can comment on or make changes to this bug.