CWE
119
Advisory Published
Updated

CVE-2023-39615: Buffer Overflow

First published: Tue Aug 29 2023(Updated: )

** DISPUTED ** Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Xmlsoft Libxml2=2.11.0
=2.11.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for Xmlsoft Libxml2 v2.11.0?

    The vulnerability ID for Xmlsoft Libxml2 v2.11.0 is CVE-2023-39615.

  • What is the severity of CVE-2023-39615?

    The severity of CVE-2023-39615 is medium with a CVSS score of 6.5.

  • How can attackers exploit CVE-2023-39615?

    Attackers can exploit CVE-2023-39615 by supplying a crafted XML file to the xmlSAX2StartElement() function, causing an out-of-bounds read and potentially leading to a Denial of Service (DoS) attack.

  • What is the affected software for CVE-2023-39615?

    The affected software for CVE-2023-39615 is Xmlsoft Libxml2 v2.11.0.

  • Is there a fix available for CVE-2023-39615?

    At the moment, there is no fix available for CVE-2023-39615. It is recommended to follow the vendor's updates and patches for any developments.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203