![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-1684 – chromium-browser: integer overflow in libxslt
https://notcve.org/view.php?id=CVE-2016-1684
01 Jun 2016 — numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles the i format token for xsl:number data, which allows remote attackers to cause a denial of service (integer overflow or resource consumption) or possibly have unspecified other impact via a crafted document. numbers.c en libxslt en versiones anteriores a 1.1.29, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, no maneja correctamente el token de formato i para datos xsl:number, lo que permite a... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-7995 – Ubuntu Security Notice USN-3271-1
https://notcve.org/view.php?id=CVE-2015-7995
17 Nov 2015 — The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a "type confusion" issue. La función xsltStylePreCompute en preproc.c en libxslt 1.1.28 no comprueba si el nodo padre es un elemento, lo que permite a atacantes causar una denegación de servicio a través de un archivo XML manipulado, relacionado a un problema 'type confusion'. Holger Fuhrmannek discovered an in... • http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-4520 – Gentoo Linux Security Advisory 201401-07
https://notcve.org/view.php?id=CVE-2013-4520
14 Dec 2013 — xslt.c in libxslt before 1.1.25 allows context-dependent attackers to cause a denial of service (crash) via a stylesheet that embeds a DTD, which causes a structure to be accessed as a different type. NOTE: this issue is due to an incomplete fix for CVE-2012-2825. xslt.c en libxslt anterior a 1.1.25 permite a atacantes dependientes del contexto provocar una denegación de servicio (caída) a través de una hoja de estilo embebida en una DTD, lo que hace que una estructura sea accesible como un tipo diferente. ... • http://seclists.org/oss-sec/2013/q4/238 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-6139 – Gentoo Linux Security Advisory 201401-07
https://notcve.org/view.php?id=CVE-2012-6139
12 Apr 2013 — libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c. libxslt antes de v1.1.28 permite a atacantes remotos provocar una denegación de servicio (desreferencia a puntero NULL y caída del sistema) mediante un atributo (1) match vacío en una clave XSL a la función xsltAddKey en keys.c o (2) ... • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-2870 – libxslt: Use-after-free when processing an invalid XPath expression
https://notcve.org/view.php?id=CVE-2012-2870
31 Aug 2012 — libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c. libxslt v1.1.26 y anteriores, tal como se utiliza en Google Chrome anterior a v21.0.11... • http://code.google.com/p/chromium/issues/detail?id=138672 • CWE-399: Resource Management Errors CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-3970 – libxslt: Out-of-bounds read when parsing certain patterns
https://notcve.org/view.php?id=CVE-2011-3970
09 Feb 2012 — libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. libxslt, tal y como se utiliza en Google Chrome antes de v17.0.963.46, permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=110277 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-1202 – libxslt: Heap address leak in XLST
https://notcve.org/view.php?id=CVE-2011-1202
11 Mar 2011 — The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. Vulnerabilidad no especificada en la implementación XSLT en Google Chrome anterior a v10.0.648.127 permite a atacantes remotos obtener información sensible acerca de las direcciones de memori... • http://code.google.com/p/chromium/issues/detail?id=73716 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •