CVE-2024-25062

An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

History

13 Feb 2024, 00:40

Type Values Removed Values Added
References () https://gitlab.gnome.org/GNOME/libxml2/-/tags - () https://gitlab.gnome.org/GNOME/libxml2/-/tags - Release Notes
References () https://gitlab.gnome.org/GNOME/libxml2/-/issues/604 - () https://gitlab.gnome.org/GNOME/libxml2/-/issues/604 - Exploit, Issue Tracking
First Time Xmlsoft libxml2
Xmlsoft
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-416
CPE cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

04 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-04 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-25062

Mitre link : CVE-2024-25062

CVE.ORG link : CVE-2024-25062


JSON object : View

Products Affected

xmlsoft

  • libxml2
CWE
CWE-416

Use After Free