Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:3612", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "libxslt-0:1.1.28-8.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:4098", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "libxslt-0:1.1.28-9.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2025-04-23T00:00:00Z"}, {"advisory": "RHSA-2025:3615", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "libxslt-0:1.1.32-6.1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3615", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "libxslt-0:1.1.32-6.1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3619", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "libxslt-0:1.1.32-6.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3626", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "libxslt-0:1.1.32-8.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3626", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "libxslt-0:1.1.32-8.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3626", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "libxslt-0:1.1.32-8.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3625", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "libxslt-0:1.1.32-8.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3625", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "libxslt-0:1.1.32-8.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3625", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "libxslt-0:1.1.32-8.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3624", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "libxslt-0:1.1.32-8.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3107", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "libxslt-0:1.1.34-9.el9_5.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-03-24T00:00:00Z"}, {"advisory": "RHSA-2025:3627", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "libxslt-0:1.1.34-11.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-04-07T00:00:00Z"}, {"advisory": "RHSA-2025:3528", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "libxslt-0:1.1.34-10.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-04-02T00:00:00Z"}, {"advisory": "RHSA-2025:3389", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "libxslt-0:1.1.34-10.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-03-31T00:00:00Z"}], "bugzilla": {"description": "libxslt: Use-After-Free in libxslt numbers.c", "id": "2352483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352483"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.8", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "status": "verified"}, "cwe": "CWE-416", "details": ["numbers.c in libxslt before 1.1.43 has a use-after-free because, in nested XPath evaluations, an XPath context node can be modified but never restored. This is related to xsltNumberFormatGetValue, xsltEvalXPathPredicate, xsltEvalXPathStringNs, and xsltComputeSortResultInternal.", "A flaw was found in libxslt numbers.c. This vulnerability allows a use-after-free, potentially leading to memory corruption or code execution via nested XPath evaluations where an XPath context node can be modified but not restored."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2025-24855", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "libxslt", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "rhcos", "product_name": "Red Hat OpenShift Container Platform 4"}], "public_date": "2025-03-14T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2025-24855\nhttps://nvd.nist.gov/vuln/detail/CVE-2025-24855\nhttps://gitlab.gnome.org/GNOME/libxslt/-/issues/128"], "statement": "The use-after-free vulnerability in libxslt marked as a high severity rather than moderate due to its potential impact on system integrity and availability. This flaw arises during nested XPath evaluations where the context node can be modified without proper restoration, leading to use-after-free conditions. Exploitation of this vulnerability allows an attacker to execute arbitrary code, potentially causing significant disruptions or unauthorized actions within the affected system.", "threat_severity": "Important"}