Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-29824 First vendor Publication 2022-05-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 149
Application 81
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220715-0006/
DEBIAN https://www.debian.org/security/2022/dsa-5142
GENTOO https://security.gentoo.org/glsa/202210-03
MISC http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Ove...
http://packetstormsecurity.com/files/169825/libxml2-xmlParseNameComplex-Integ...
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d2...
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7...
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14
https://gitlab.gnome.org/GNOME/libxslt/-/tags
MLIST https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 02:35:00
  • Multiple Updates
2024-02-01 12:26:57
  • Multiple Updates
2023-11-07 21:32:30
  • Multiple Updates
2023-09-05 13:29:27
  • Multiple Updates
2023-09-05 01:26:24
  • Multiple Updates
2023-09-02 13:27:36
  • Multiple Updates
2023-09-02 01:26:48
  • Multiple Updates
2023-08-12 13:34:06
  • Multiple Updates
2023-08-12 01:26:03
  • Multiple Updates
2023-08-11 13:25:46
  • Multiple Updates
2023-08-11 01:26:53
  • Multiple Updates
2023-08-06 13:23:36
  • Multiple Updates
2023-08-06 01:25:47
  • Multiple Updates
2023-08-04 13:24:01
  • Multiple Updates
2023-08-04 01:26:08
  • Multiple Updates
2023-07-14 13:24:02
  • Multiple Updates
2023-07-14 01:25:53
  • Multiple Updates
2023-03-29 02:25:28
  • Multiple Updates
2023-03-28 12:26:01
  • Multiple Updates
2023-01-11 21:27:37
  • Multiple Updates
2022-11-15 00:27:30
  • Multiple Updates
2022-10-29 00:27:47
  • Multiple Updates
2022-10-16 21:27:18
  • Multiple Updates
2022-10-11 13:14:04
  • Multiple Updates
2022-10-11 01:25:08
  • Multiple Updates
2022-07-26 00:29:36
  • Multiple Updates
2022-07-22 17:27:26
  • Multiple Updates
2022-07-15 21:27:29
  • Multiple Updates
2022-06-02 21:27:21
  • Multiple Updates
2022-05-23 17:27:24
  • Multiple Updates
2022-05-18 17:27:15
  • Multiple Updates
2022-05-17 09:27:17
  • Multiple Updates
2022-05-14 09:27:14
  • Multiple Updates
2022-05-10 21:22:55
  • Multiple Updates
2022-05-07 17:22:58
  • Multiple Updates
2022-05-04 02:01:20
  • Multiple Updates
2022-05-04 02:01:18
  • Multiple Updates
2022-05-03 17:22:53
  • Multiple Updates
2022-05-03 09:22:55
  • First insertion