libxml2: CVE-2024-25062

Related Vulnerabilities: CVE-2024-25062  

Debian Bug report logs - #1063234
libxml2: CVE-2024-25062

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 5 Feb 2024 20:06:02 UTC

Severity: important

Tags: security, upstream

Found in versions libxml2/2.9.14+dfsg-1.3, libxml2/2.9.14+dfsg-1.3~deb12u1, libxml2/2.9.10+dfsg-6.7+deb11u4

Forwarded to https://gitlab.gnome.org/GNOME/libxml2/-/issues/604

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>:
Bug#1063234; Package src:libxml2. (Mon, 05 Feb 2024 20:06:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>. (Mon, 05 Feb 2024 20:06:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: libxml2: CVE-2024-25062
Date: Mon, 05 Feb 2024 21:02:10 +0100
Source: libxml2
Version: 2.9.14+dfsg-1.3
Severity: important
Tags: security upstream
Forwarded: https://gitlab.gnome.org/GNOME/libxml2/-/issues/604
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2.9.14+dfsg-1.3~deb12u1
Control: found -1 2.9.10+dfsg-6.7+deb11u4

Hi,

The following vulnerability was published for libxml2.

CVE-2024-25062[0]:
| An issue was discovered in libxml2 before 2.11.7 and 2.12.x before
| 2.12.5. When using the XML Reader interface with DTD validation and
| XInclude expansion enabled, processing crafted XML documents can
| lead to an xmlValidatePopElement use-after-free.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-25062
    https://www.cve.org/CVERecord?id=CVE-2024-25062
[1] https://gitlab.gnome.org/GNOME/libxml2/-/issues/604
[2] https://gitlab.gnome.org/GNOME/libxml2/-/commit/2b0aac140d739905c7848a42efc60bfe783a39b7
[3] https://gitlab.gnome.org/GNOME/libxml2/-/commit/92721970884fcc13305cb8e23cdc5f0dd7667c2c

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions libxml2/2.9.14+dfsg-1.3~deb12u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 05 Feb 2024 20:06:04 GMT) (full text, mbox, link).


Marked as found in versions libxml2/2.9.10+dfsg-6.7+deb11u4. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 05 Feb 2024 20:06:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Feb 6 14:45:32 2024; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.