CVE-2024-25062

An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

History

13 Feb 2024, 00:40

Type Values Removed Values Added
CPE cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
First Time Xmlsoft libxml2
Xmlsoft
CWE CWE-416
Summary
  • (es) Se descubrió un problema en libxml2 anterior a 2.11.7 y 2.12.x anterior a 2.12.5. Cuando se utiliza la interfaz del Lector XML con la validación DTD y la expansión XInclude habilitada, el procesamiento de documentos XML manipulados puede generar un use-after-free de xmlValidatePopElement.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References () https://gitlab.gnome.org/GNOME/libxml2/-/issues/604 - () https://gitlab.gnome.org/GNOME/libxml2/-/issues/604 - Exploit, Issue Tracking
References () https://gitlab.gnome.org/GNOME/libxml2/-/tags - () https://gitlab.gnome.org/GNOME/libxml2/-/tags - Release Notes

04 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-04 16:15

Updated : 2024-02-13 00:40


NVD link : CVE-2024-25062

Mitre link : CVE-2024-25062

CVE.ORG link : CVE-2024-25062


JSON object : View

Products Affected

xmlsoft

  • libxml2
CWE
CWE-416

Use After Free