CVE-2022-23990
Published on: 01/26/2022 12:00:00 AM UTC
Last Modified on: 10/31/2022 05:44:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.
- CVE-2022-23990 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7.5 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 5 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Oracle Critical Patch Update Advisory - April 2022 | www.oracle.com text/html |
![]() |
[R1] Nessus Versions 8.15.3 and 10.1.1 Fix Multiple Third-Party Vulnerabilities - Security Advisory | Tenable® | www.tenable.com text/html |
![]() |
[CVE-2022-23990] lib: Prevent integer overflow in function doProlog by hartwork · Pull Request #551 · libexpat/libexpat · GitHub | github.com text/html |
![]() |
Debian -- Security Information -- DSA-5073-1 expat | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] Fedora 34 Update: mingw-expat-2.4.4-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Expat: Multiple Vulnerabilities (GLSA 202209-24) — Gentoo security | security.gentoo.org text/html |
![]() |
cert-portal.siemens.com application/pdf |
![]() | |
[SECURITY] Fedora 35 Update: mingw-expat-2.4.4-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Related QID Numbers
- 159714 Oracle Enterprise Linux Security Update for expat (ELSA-2022-9227)
- 159719 Oracle Enterprise Linux Security Update for expat (ELSA-2022-9232)
- 179044 Debian Security Update for expat (DLA 2904-1)
- 179068 Debian Security Update for expat (DSA 5073-1)
- 198671 Ubuntu Security Notification for Expat Vulnerabilities (USN-5288-1)
- 20253 Oracle Database 12.1.0.2 Critical Patch Update - April 2022
- 20254 Oracle Database 12.1.0.2 Critical Patch Update - April 2022 (Unauthenticated)
- 20255 Oracle Database 19c Critical Patch Update - April 2022
- 20257 Oracle Database 21c Critical Patch Update - April 2022
- 20258 IBM DB2 Arbitrary Code Execution Vulnerability (6573293)
- 20285 Oracle Database 19c Critical OJVM Patch Update - April 2022
- 240794 Red Hat Update for JBoss Core Services (RHSA-2022:7143)
- 282365 Fedora Security Update for mingw (FEDORA-2022-d2abd0858e)
- 282366 Fedora Security Update for mingw (FEDORA-2022-88f6a3d290)
- 296057 Oracle Solaris 11.4 Support Repository Update (SRU) 44.113.4 Missing (bulletinapr2022)
- 354427 Amazon Linux Security Advisory for expat : ALAS2022-2022-028
- 354434 Amazon Linux Security Advisory for expat : ALAS2022-2022-232
- 354570 Amazon Linux Security Advisory for expat : ALAS-2022-232
- 376713 Tenable Nessus Multiple Third-Party Vulnerabilities (TNS-2022-05)
- 376943 NetApp Clustered Data Open Network Technology for Appliance Products (ONTAP) Disclosure of Sensitive Information Vulnerability (NTAP-20220204-0006)
- 377786 Alibaba Cloud Linux Security Update for mingw-expat (ALINUX3-SA-2022:0183)
- 500178 Alpine Linux Security Update for expat
- 501401 Alpine Linux Security Update for expat
- 501739 Alpine Linux Security Update for expat
- 610429 Google Android Devices September 2022 Security Patch Missing
- 610431 Google Android September 2022 Security Patch Missing for Samsung
- 610439 Google Android October 2022 Security Patch Missing for Huawei EMUI
- 671447 EulerOS Security Update for expat (EulerOS-SA-2022-1425)
- 671459 EulerOS Security Update for expat (EulerOS-SA-2022-1446)
- 671565 EulerOS Security Update for expat (EulerOS-SA-2022-1529)
- 671588 EulerOS Security Update for expat (EulerOS-SA-2022-1562)
- 671620 EulerOS Security Update for expat (EulerOS-SA-2022-1659)
- 671642 EulerOS Security Update for expat (EulerOS-SA-2022-1645)
- 671657 EulerOS Security Update for xulrunner (EulerOS-SA-2022-1774)
- 671715 EulerOS Security Update for expat (EulerOS-SA-2022-1716)
- 710626 Gentoo Linux Expat Multiple Vulnerabilities (GLSA 202209-24)
- 751724 SUSE Enterprise Linux Security Update for expat (SUSE-SU-2022:0495-1)
- 751730 SUSE Enterprise Linux Security Update for expat (SUSE-SU-2022:0498-1)
- 751741 OpenSUSE Security Update for expat (openSUSE-SU-2022:0498-1)
- 753230 SUSE Enterprise Linux Security Update for expat (SUSE-SU-2022:14884-1)
- 87486 IBM Hypertext Transfer Protocol Server (HTTP Server) Multiple Vulnerabilities (6559296)
- 87497 IBM HTTP Server Multiple Expat Vulnerabilities
- 900618 Common Base Linux Mariner (CBL-Mariner) Security Update for expat (8328)
- 901283 Common Base Linux Mariner (CBL-Mariner) Security Update for expat (8334-1)
- 940738 AlmaLinux Security Update for mingw-expat (ALSA-2022:7811)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Application | Libexpat Project | Libexpat | All | All | All | All |
Application | Oracle | Communications Metasolv Solution | 6.3.1 | All | All | All |
Application | Siemens | Sinema Remote Connect Server | All | All | All | All |
Application | Tenable | Nessus | All | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-23990 : Expat aka libexpat before 2.4.4 has an integer overflow in the doProlog function.... cve.report/CVE-2022-23990 | 2022-01-26 18:43:30 |
![]() |
Potentially Critical CVE Detected! CVE-2022-23990 Description: Expat (aka libexpat) before 2.4.4 has an integer ove… twitter.com/i/web/status/1… | 2022-01-26 18:56:14 |
![]() |
CVE-2022-23990 | 2022-01-26 19:38:28 |
![]() |
What to do with vulnerabilities from official upstream images? | 2022-02-28 19:44:23 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution - PATCH: NOW | 2022-09-07 12:47:49 |