Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2019-18197: libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2019-18197: libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure

Severity
5
CVSS
(AV:N/AC:H/Au:N/C:P/I:P/A:P)
Published
10/18/2019
Created
03/13/2021
Added
03/12/2021
Modified
05/10/2023

Description

In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.

Solution(s)

  • linuxrpm-upgrade-redhat-coreos

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;