9.8
CRITICAL
CVE-2024-45492
Apache libexpat Integer Overflow Vulnerability
Description

An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

INFO

Published Date :

Aug. 30, 2024, 3:15 a.m.

Last Modified :

Sept. 4, 2024, 2:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-45492 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-45492 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libexpat_project libexpat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45492.

URL Resource
https://github.com/libexpat/libexpat/issues/889 Issue Tracking
https://github.com/libexpat/libexpat/pull/892 Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 12:33 p.m. This repo has been linked 7 different CVEs too.

None

Go Dockerfile

Updated: 1 week, 6 days ago
1 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 7:20 a.m. This repo has been linked 5 different CVEs too.

None

HTML C# CSS JavaScript Dockerfile

Updated: 1 week, 6 days ago
1 stars 2 fork 2 watcher
Born at : Aug. 30, 2023, 8:51 p.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45492 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45492 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/libexpat/libexpat/issues/889 No Types Assigned https://github.com/libexpat/libexpat/issues/889 Issue Tracking
    Changed Reference Type https://github.com/libexpat/libexpat/pull/892 No Types Assigned https://github.com/libexpat/libexpat/pull/892 Patch
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.3
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 30, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-190
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE Received by [email protected]

    Aug. 30, 2024

    Action Type Old Value New Value
    Added Description An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).
    Added Reference MITRE https://github.com/libexpat/libexpat/pull/892 [No types assigned]
    Added Reference MITRE https://github.com/libexpat/libexpat/issues/889 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45492 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45492 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability