Description

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

INFO

Published Date :

April 10, 2019, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-11068 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11068 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp oncommand_insight
6 Netapp oncommand_workflow_automation
7 Netapp e-series_santricity_management_plug-ins
8 Netapp e-series_santricity_os_controller
9 Netapp e-series_santricity_storage_manager
10 Netapp element_software
11 Netapp plug-in_for_symantec_netbackup
12 Netapp snapmanager
13 Netapp steelstore_cloud_integrated_storage
14 Netapp santricity_unified_manager
15 Netapp e-series_santricity_unified_manager
16 Netapp e-series_santricity_web_services_proxy
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Oracle jdk
1 Xmlsoft libxslt
1 Nokogiri nokogiri
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11068.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/04/22/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/04/23/5 Mailing List Third Party Advisory
https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://security.netapp.com/advisory/ntap-20191017-0001/ Third Party Advisory
https://usn.ubuntu.com/3947-1/ Third Party Advisory
https://usn.ubuntu.com/3947-2/ Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Run CoreOS Clair, in a single command, making it easy to add to a CI/CD process

Dockerfile

Updated: 2 years, 10 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 5, 2018, 3:03 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11068 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11068 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/
  • Modified Analysis by [email protected]

    Mar. 24, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191017-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20191017-0001/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:8.0:update_221:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.70.2 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191017-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 01, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 07, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/04/23/5 No Types Assigned http://www.openwall.com/lists/oss-security/2019/04/23/5 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3947-2/ No Types Assigned https://usn.ubuntu.com/3947-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3947-1/ No Types Assigned https://usn.ubuntu.com/3947-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/04/22/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/04/22/1 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/04/23/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3947-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/04/22/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3947-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6 No Types Assigned https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6 Patch, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* versions up to (including) 1.1.33
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11068 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11068 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.07%

score

0.64859

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability