CVE-2022-29824
Published on: Not Yet Published
Last Modified on: 01/11/2023 05:33:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.
- CVE-2022-29824 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 6.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
libxml2: Multiple Vulnerabilities (GLSA 202210-03) — Gentoo security | security.gentoo.org text/html |
![]() |
Tags · GNOME / libxslt · GitLab | gitlab.gnome.org text/html |
![]() |
CVE-2022-29824 Libxml2 Vulnerability in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
[CVE-2022-29824] Fix integer overflows in xmlBuf and xmlBuffer (2554a240) · Commits · GNOME / libxml2 · GitLab | gitlab.gnome.org text/html |
![]() |
libxml2 xmlBufAdd Heap Buffer Overflow ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
libxml2 xmlParseNameComplex Integer Overflow ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
[SECURITY] Fedora 36 Update: libxml2-2.9.14-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
v2.9.14 · Tags · GNOME / libxml2 · GitLab | gitlab.gnome.org text/html |
![]() |
[SECURITY] Fedora 34 Update: libxml2-2.9.14-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 35 Update: libxml2-2.9.14-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Debian -- Security Information -- DSA-5142-1 libxml2 | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] [DLA 3012-1] libxml2 security update | lists.debian.org text/html |
![]() |
[CVE-2022-29824] Fix integer overflows in xmlBuf and xmlBuffer (6c283d83) · Commits · GNOME / libxml2 · GitLab | gitlab.gnome.org text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Related QID Numbers
- 159939 Oracle Enterprise Linux Security Update for libxml2 (ELSA-2022-5250)
- 159950 Oracle Enterprise Linux Security Update for libxml2 (ELSA-2022-5317)
- 179291 Debian Security Update for libxml2 (DLA 3012-1)
- 179303 Debian Security Update for libxml2 (DSA 5142-1)
- 183660 Debian Security Update for libxml2 (CVE-2022-29824)
- 198787 Ubuntu Security Notification for libxml2 Vulnerabilities (USN-5422-1)
- 240498 Red Hat Update for libxml2 (RHSA-2022:5250)
- 240522 Red Hat Update for libxml2 (RHSA-2022:5317)
- 282682 Fedora Security Update for libxml2 (FEDORA-2022-be6d83642a)
- 282715 Fedora Security Update for libxml2 (FEDORA-2022-f624aad735)
- 282717 Fedora Security Update for libxml2 (FEDORA-2022-9136d646e4)
- 330110 IBM AIX Denial of Service (DoS) Vulnerability in libxml2 (libxml2_advisory3)
- 354066 Amazon Linux Security Advisory for libxml2 : ALAS2-2022-1848
- 354464 Amazon Linux Security Advisory for libxml2 : ALAS2022-2022-198
- 354486 Amazon Linux Security Advisory for libxml2 : ALAS2022-2022-068
- 354638 Amazon Linux Security Advisory for libxml2 : AL2012-2022-370
- 354929 Amazon Linux Security Advisory for libxml2 : ALAS-2023-1743
- 355209 Amazon Linux Security Advisory for libxml2 : ALAS2023-2023-096
- 377359 Alibaba Cloud Linux Security Update for libxml2 (ALINUX3-SA-2022:0127)
- 377911 Oracle Hypertext Transfer Protocol Server (HTTP Server) Multiple Vulnerabilities (CPUJAN2023)
- 377937 Splunk Enterprise Multiple Vulnerabilities (svd-2022-0804)
- 500345 Alpine Linux Security Update for libxml2
- 591406 Siemens SIMATIC S7-1500 CPU GNU/Linux subsystem Multiple Vulnerabilities (SSB-439005, ICSA-22-104-13)
- 671850 EulerOS Security Update for libxml2 (EulerOS-SA-2022-1901)
- 671876 EulerOS Security Update for libxml2 (EulerOS-SA-2022-1938)
- 671903 EulerOS Security Update for libxml2 (EulerOS-SA-2022-2002)
- 671959 EulerOS Security Update for libxml2 (EulerOS-SA-2022-1972)
- 671967 EulerOS Security Update for libxml2 (EulerOS-SA-2022-2137)
- 672007 EulerOS Security Update for libxml2 (EulerOS-SA-2022-2162)
- 672243 EulerOS Security Update for libxml2 (EulerOS-SA-2022-2622)
- 710642 Gentoo Linux libxml2 Multiple Vulnerabilities (GLSA 202210-03)
- 752156 SUSE Enterprise Linux Security Update for libxml2 (SUSE-SU-2022:1750-1)
- 752169 SUSE Enterprise Linux Security Update for libxml2 (SUSE-SU-2022:1833-1)
- 752389 SUSE Enterprise Linux Security Update for libxml2 (SUSE-SU-2022:2552-1)
- 753947 SUSE Enterprise Linux Security Update for libxml2 (SUSE-SU-2023:2048-1)
- 901287 Common Base Linux Mariner (CBL-Mariner) Security Update for libxslt (9624)
- 901292 Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (9623)
- 901759 Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (9616)
- 901864 Common Base Linux Mariner (CBL-Mariner) Security Update for libxslt (9617)
- 902128 Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (9616-1)
- 902494 Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (9623-1)
- 904809 Common Base Linux Mariner (CBL-Mariner) Security Update for libxslt (9624-1)
- 906229 Common Base Linux Mariner (CBL-Mariner) Security Update for libxslt (9624-2)
- 906305 Common Base Linux Mariner (CBL-Mariner) Security Update for libxslt (9617-2)
- 960298 Rocky Linux Security Update for libxml2 (RLSA-2022:5317)
- 960613 Rocky Linux Security Update for libxml2 (RLSA-2022:5250)
Known Affected Configurations (CPE V2.3)
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h300e:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h500e:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h700e:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*:
- cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:hyper-v:*:*:
- cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*:
- cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*:
- cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-29824 : In libxml2 before 2.9.14, several buffer handling functions in buf.c xmlBuf* and tree.c xmlBuff… twitter.com/i/web/status/1… | 2022-05-03 03:05:58 |
![]() |
Vigil@nce #Vulnérabilité de libxml2 : six vulnérabilités. vigilance.fr/vulnerabilite/… Références : #CVE-2022-29824.… twitter.com/i/web/status/1… | 2022-05-03 11:09:03 |
![]() |
Vigil@nce #Vulnerability of libxml2: six vulnerabilities. vigilance.fr/vulnerability/… Identifiers: #CVE-2022-29824.… twitter.com/i/web/status/1… | 2022-05-03 11:09:04 |
![]() |
OPENBSD_7_1 ajacoutot@ changed textproc/libxml: Merge SECURITY fixes for: - [CVE-2022-29824] Integer overflow in xm… twitter.com/i/web/status/1… | 2022-05-03 20:55:19 |
![]() |
OPENBSD_7_1 ajacoutot@ changed textproc/libxml: Merge SECURITY fixes for: - [CVE-2022-29824] Integer overflow in xm… twitter.com/i/web/status/1… | 2022-05-03 20:55:19 |
![]() |
Severity: ?? | In libxml2 before 2.9.14, several buffer... | CVE-2022-29824 | Link for more: alerts.remotelyrmm.com/CVE-2022-29824 | 2022-05-10 16:31:49 |
![]() |
@debsuryorg How do you deal with security problems like with this CVE . It seems the latest… twitter.com/i/web/status/1… | 2022-05-24 14:34:43 |
![]() |
CVE-2022-29824 | 2022-05-03 04:38:20 |
![]() |
Rc8 out | 2022-05-10 18:30:46 |