Executive Summary

Informations
Name CVE-2023-45322 First vendor Publication 2023-10-06
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

libxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when memory allocations fail."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45322

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 150

Sources (Detail)

Source Url
MISC https://gitlab.gnome.org/GNOME/libxml2/-/issues/344
https://gitlab.gnome.org/GNOME/libxml2/-/issues/583
MLIST http://www.openwall.com/lists/oss-security/2023/10/06/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-04-11 09:27:51
  • Multiple Updates
2024-03-21 09:27:54
  • Multiple Updates
2024-02-02 02:49:06
  • Multiple Updates
2024-02-01 12:31:12
  • Multiple Updates
2023-11-07 21:27:47
  • Multiple Updates
2023-10-12 00:27:30
  • Multiple Updates
2023-10-07 09:27:19
  • Multiple Updates
2023-10-07 05:27:20
  • First insertion