CVE-2023-39615

Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.
References
Link Resource
https://gitlab.gnome.org/GNOME/libxml2/-/issues/535 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:xmlsoft:libxml2:2.11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 04:17

Type Values Removed Values Added
Summary ** DISPUTED ** Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input. Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.

06 Sep 2023, 17:15

Type Values Removed Values Added
Summary Xmlsoft Libxml2 v2.11.0 was discovered to contain a global buffer overflow via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. ** DISPUTED ** Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.

31 Aug 2023, 20:15

Type Values Removed Values Added
CPE cpe:2.3:a:xmlsoft:libxml2:2.11.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-119
References (MISC) https://gitlab.gnome.org/GNOME/libxml2/-/issues/535 - (MISC) https://gitlab.gnome.org/GNOME/libxml2/-/issues/535 - Exploit, Issue Tracking, Patch
First Time Xmlsoft
Xmlsoft libxml2

29 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-29 17:15

Updated : 2024-04-11 01:20


NVD link : CVE-2023-39615

Mitre link : CVE-2023-39615

CVE.ORG link : CVE-2023-39615


JSON object : View

Products Affected

xmlsoft

  • libxml2
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer