In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
Configuration 10 (hide)
AND |
|
History
16 Oct 2022, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Jul 2022, 18:22
Type | Values Removed | Values Added |
---|---|---|
References |
|
22 Jul 2022, 10:09
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:netapp:hci_baseboard_management_controller:h500e:*:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:hyper-v:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:h700e:*:*:*:*:*:*:* cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:h300e:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:* cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:* |
|
References | (MISC) http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html - Exploit, Third Party Advisory | |
References | (MLIST) https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html - Mailing List, Third Party Advisory | |
References | (DEBIAN) https://www.debian.org/security/2022/dsa-5142 - Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/ - Mailing List, Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/ - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20220715-0006/ - Third Party Advisory |
15 Jul 2022, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Jun 2022, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
23 May 2022, 11:16
Type | Values Removed | Values Added |
---|---|---|
References |
|
18 May 2022, 11:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
17 May 2022, 01:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
14 May 2022, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 May 2022, 14:53
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-190 | |
CVSS |
v2 : v3 : |
v2 : 4.3
v3 : 6.5 |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/ - Mailing List, Third Party Advisory | |
References | (MISC) https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14 - Release Notes, Third Party Advisory | |
References | (MISC) https://gitlab.gnome.org/GNOME/libxslt/-/tags - Product, Third Party Advisory | |
References | (MISC) https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab - Patch, Third Party Advisory | |
References | (MISC) https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd - Patch, Third Party Advisory | |
CPE | cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* |
07 May 2022, 10:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 May 2022, 03:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-05-03 03:15
Updated : 2024-02-04 22:29
NVD link : CVE-2022-29824
Mitre link : CVE-2022-29824
CVE.ORG link : CVE-2022-29824
JSON object : View
Products Affected
netapp
- clustered_data_ontap
- h500s
- manageability_software_development_kit
- h300s
- snapmanager
- h410c_firmware
- h300s_firmware
- h700s_firmware
- h410s_firmware
- smi-s_provider
- clustered_data_ontap_antivirus_connector
- snapdrive
- active_iq_unified_manager
- h700s
- h410s
- solidfire_\&_hci_management_node
- h410c
- ontap_select_deploy_administration_utility
- h500s_firmware
debian
- debian_linux
fedoraproject
- fedora
oracle
- zfs_storage_appliance_kit
xmlsoft
- libxslt
- libxml2
CWE
CWE-190
Integer Overflow or Wraparound