Search for packages
Package details: pkg:deb/debian/libxslt@1.1.32-2.2~deb10u1
purl pkg:deb/debian/libxslt@1.1.32-2.2~deb10u1
Next non-vulnerable version 1.1.35-2
Latest non-vulnerable version 1.1.35-2
Risk 4.5
Vulnerabilities affecting this package (5)
Vulnerability Summary Fixed by
VCID-95x4-hka7-67eu
Aliases:
CVE-2025-24855
numbers.c in libxslt before 1.1.43 has a use-after-free because, in nested XPath evaluations, an XPath context node can be modified but never restored. This is related to xsltNumberFormatGetValue, xsltEvalXPathPredicate, xsltEvalXPathStringNs, and xsltComputeSortResultInternal.
1.1.35-1+deb12u1
Affected by 2 other vulnerabilities.
VCID-m7v6-g4x2-6ue4
Aliases:
CVE-2024-55549
xsltGetInheritedNsList in libxslt before 1.1.43 has a use-after-free issue related to exclusion of result prefixes.
1.1.35-1+deb12u1
Affected by 2 other vulnerabilities.
VCID-qyqp-kns2-t3h6
Aliases:
CVE-2019-5815
GHSA-vmfx-gcfq-wvm2
Nokogiri implementation of libxslt vulnerable to heap corruption Type confusion in `xsltNumberFormatGetMultipleLevel` prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data. Nokogiri prior to version 1.10.5 contains a vulnerable version of libxslt. Nokogiri version 1.10.5 upgrades the dependency to libxslt 1.1.34, which contains a patch for this issue.
1.1.34-4+deb11u1
Affected by 4 other vulnerabilities.
VCID-rcuu-68e3-1bgq
Aliases:
CVE-2021-30560
GHSA-59gp-qqm7-cw4j
GHSA-fq42-c5rg-92c2
GMS-2022-163
Update packaged libxml2 (2.9.12 → 2.9.13) and libxslt (1.1.34 → 1.1.35) ## Summary Nokogiri v1.13.2 upgrades two of its packaged dependencies: * vendored libxml2 from v2.9.12 to v2.9.13 * vendored libxslt from v1.1.34 to v1.1.35 Those library versions address the following upstream CVEs: * libxslt: CVE-2021-30560 (CVSS 8.8, High severity) * libxml2: CVE-2022-23308 (Unspecified severity, see more information below) Those library versions also address numerous other issues including performance improvements, regression fixes, and bug fixes, as well as memory leaks and other use-after-free issues that were not assigned CVEs. Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.13.2, and only if the packaged libraries are being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's `libxml2` and `libxslt` release announcements. ## Mitigation Upgrade to Nokogiri >= 1.13.2. Users who are unable to upgrade Nokogiri may also choose a more complicated mitigation: compile and link an older version Nokogiri against external libraries libxml2 >= 2.9.13 and libxslt >= 1.1.35, which will also address these same CVEs. ## Impact * libxslt CVE-2021-30560 * CVSS3 score: 8.8 (High) Fixed by https://gitlab.gnome.org/GNOME/libxslt/-/commit/50f9c9c All versions of libxslt prior to v1.1.35 are affected. Applications using untrusted XSL stylesheets to transform XML are vulnerable to a denial-of-service attack and should be upgraded immediately. libxml2 CVE-2022-23308 * As of the time this security advisory was published, there is no officially published information available about this CVE's severity. The above NIST link does not yet have a published record, and the libxml2 maintainer has declined to provide a severity score. * Fixed by https://gitlab.gnome.org/GNOME/libxml2/-/commit/652dd12 * Further explanation is at https://mail.gnome.org/archives/xml/2022-February/msg00015.html The upstream commit and the explanation linked above indicate that an application may be vulnerable to a denial of service, memory disclosure, or code execution if it parses an untrusted document with parse options `DTDVALID` set to true, and `NOENT` set to false. An analysis of these parse options: * While `NOENT` is off by default for Document, DocumentFragment, Reader, and Schema parsing, it is on by default for XSLT (stylesheet) parsing in Nokogiri v1.12.0 and later. * `DTDVALID` is an option that Nokogiri does not set for any operations, and so this CVE applies only to applications setting this option explicitly. It seems reasonable to assume that any application explicitly setting the parse option `DTDVALID` when parsing untrusted documents is vulnerable and should be upgraded immediately.
1.1.34-4+deb11u1
Affected by 4 other vulnerabilities.
VCID-zghx-r86h-s7ef
Aliases:
CVE-2019-18197
GHSA-242x-7cm6-4w8j
Nokogiri affected by libxslt Use of Uninitialized Resource/ Use After Free vulnerability In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed. Nokogiri prior to version 1.10.5 contains a vulnerable version of libxslt. Nokogiri version 1.10.5 upgrades the dependency to libxslt 1.1.34, which contains a patch for this issue.
1.1.34-4+deb11u1
Affected by 4 other vulnerabilities.
Vulnerabilities fixed by this package (4)
Vulnerability Summary Aliases
VCID-7c35-78dy-a7cy Nokogiri gem, via libxslt, is affected by improper access control vulnerability Nokogiri v1.10.3 has been released. This is a security release. It addresses a CVE in upstream libxslt rated as "Priority: medium" by Canonical, and "NVD Severity: high" by Debian. More details are available below. If you're using your distro's system libraries, rather than Nokogiri's vendored libraries, there's no security need to upgrade at this time, though you may want to check with your distro whether they've patched this (Canonical has patched Ubuntu packages). Note that this patch is not yet (as of 2019-04-22) in an upstream release of libxslt. Full details about the security update are available in Github Issue [#1892] https://github.com/sparklemotion/nokogiri/issues/1892. --- CVE-2019-11068 Permalinks are: - Canonical: https://people.canonical.com/~ubuntu-security/cve/CVE-2019-11068 - Debian: https://security-tracker.debian.org/tracker/CVE-2019-11068 Description: > libxslt through 1.1.33 allows bypass of a protection mechanism > because callers of xsltCheckRead and xsltCheckWrite permit access > even upon receiving a -1 error code. xsltCheckRead can return -1 for > a crafted URL that is not actually invalid and is subsequently > loaded. Canonical rates this as "Priority: Medium". Debian rates this as "NVD Severity: High (attack range: remote)". CVE-2019-11068
GHSA-qxcg-xjjg-66mj
VCID-npr9-4epg-hbc8 libxslt Type Confusion vulnerability that affects Nokogiri In `numbers.c` in libxslt 1.1.33, a type holding grouping characters of an `xsl:number` instruction was too narrow and an invalid character/length combination could be passed to `xsltNumberFormatDecimal`, leading to a read of uninitialized stack data. Nokogiri prior to version 1.10.5 used a vulnerable version of libxslt. Nokogiri 1.10.5 updated libxslt to version 1.1.34 to address this and other vulnerabilities in libxslt. CVE-2019-13118
GHSA-cf46-6xxh-pc75
VCID-yjtd-j2xx-73hm Nokogiri gem, via libxslt, is affected by multiple vulnerabilities Nokogiri v1.10.5 has been released. This is a security release. It addresses three CVEs in upstream libxml2, for which details are below. If you're using your distro's system libraries, rather than Nokogiri's vendored libraries, there's no security need to upgrade at this time, though you may want to check with your distro whether they've patched this (Canonical has patched Ubuntu packages). Note that libxslt 1.1.34 addresses these vulnerabilities. Full details about the security update are available in Github Issue [#1943] https://github.com/sparklemotion/nokogiri/issues/1943. --- CVE-2019-13117 https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-13117.html Priority: Low Description: In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character. Patched with commit https://gitlab.gnome.org/GNOME/libxslt/commit/c5eb6cf3aba0af048596106ed839b4ae17ecbcb1 --- CVE-2019-13118 https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-13118.html Priority: Low Description: In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data Patched with commit https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b --- CVE-2019-18197 https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-18197.html Priority: Medium Description: In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed. Patched with commit https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285 CVE-2019-13117
GHSA-4hm9-844j-jmxp
VCID-zzss-bhvr-sbfu libxslt: math.random() in xslt uses unseeded randomness CVE-2015-9019

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-16T20:07:40.831708+00:00 Debian Oval Importer Fixing VCID-zzss-bhvr-sbfu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:14:00.408220+00:00 Debian Oval Importer Fixing VCID-yjtd-j2xx-73hm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:06:20.264323+00:00 Debian Oval Importer Affected by VCID-zghx-r86h-s7ef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:05:32.186218+00:00 Debian Oval Importer Fixing VCID-7c35-78dy-a7cy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:20:13.472118+00:00 Debian Oval Importer Affected by VCID-rcuu-68e3-1bgq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:37:29.210331+00:00 Debian Oval Importer Affected by VCID-95x4-hka7-67eu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:51:23.682310+00:00 Debian Oval Importer Affected by VCID-qyqp-kns2-t3h6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:41:42.002195+00:00 Debian Oval Importer Affected by VCID-m7v6-g4x2-6ue4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:27.119404+00:00 Debian Oval Importer Fixing VCID-npr9-4epg-hbc8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0