gsd-2022-40303
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.
Aliases
Aliases
{ GSD: { alias: "CVE-2022-40303", id: "GSD-2022-40303", references: [ "https://www.debian.org/security/2022/dsa-5271", "https://advisories.mageia.org/CVE-2022-40303.html", "https://access.redhat.com/errata/RHSA-2022:8841", "https://access.redhat.com/errata/RHSA-2023:0173", "https://www.suse.com/security/cve/CVE-2022-40303.html", "https://ubuntu.com/security/CVE-2022-40303", "https://access.redhat.com/errata/RHSA-2023:0338", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-40303", ], details: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", id: "GSD-2022-40303", modified: "2023-12-13T01:19:31.033477Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2022-40303", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3", refsource: "MISC", url: "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3", }, { name: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0", refsource: "MISC", url: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0", }, { name: "https://security.netapp.com/advisory/ntap-20221209-0003/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20221209-0003/", }, { name: "https://support.apple.com/kb/HT213534", refsource: "CONFIRM", url: "https://support.apple.com/kb/HT213534", }, { name: "https://support.apple.com/kb/HT213533", refsource: "CONFIRM", url: "https://support.apple.com/kb/HT213533", }, { name: "https://support.apple.com/kb/HT213531", refsource: "CONFIRM", url: "https://support.apple.com/kb/HT213531", }, { name: "https://support.apple.com/kb/HT213536", refsource: "CONFIRM", url: "https://support.apple.com/kb/HT213536", }, { name: "https://support.apple.com/kb/HT213535", refsource: "CONFIRM", url: "https://support.apple.com/kb/HT213535", }, { name: "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", refsource: "FULLDISC", url: "http://seclists.org/fulldisclosure/2022/Dec/21", }, { name: "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", refsource: "FULLDISC", url: "http://seclists.org/fulldisclosure/2022/Dec/25", }, { name: "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", refsource: "FULLDISC", url: "http://seclists.org/fulldisclosure/2022/Dec/26", }, { name: "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", refsource: "FULLDISC", url: "http://seclists.org/fulldisclosure/2022/Dec/24", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: "<2.10.3", affected_versions: "All versions before 2.10.3", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", cwe_ids: [ "CWE-1035", "CWE-190", "CWE-937", ], date: "2023-01-11", description: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", fixed_versions: [ "2.10.3", ], identifier: "CVE-2022-40303", identifiers: [ "CVE-2022-40303", ], not_impacted: "All versions starting from 2.10.3", package_slug: "conan/libxml2", pubdate: "2022-11-23", solution: "Upgrade to version 2.10.3 or above.", title: "Integer Overflow or Wraparound", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2022-40303", "https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0", "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3", ], uuid: "7f4bbbaa-d139-4c03-93fc-4544b648d3ca", }, { affected_range: "<1.13.9", affected_versions: "All versions before 1.13.9", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", cwe_ids: [ "CWE-1035", "CWE-190", "CWE-937", ], date: "2023-01-11", description: "An issue was discovered in Nogokiri's vendored libxml2 library. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", fixed_versions: [ "1.13.9", ], identifier: "CVE-2022-40303", identifiers: [ "CVE-2022-40303", ], not_impacted: "", package_slug: "gem/nokogiri", pubdate: "2022-11-23", solution: "Upgrade to version 1.13.9 or above.", title: "Integer Overflow or Wraparound", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2022-40303", "https://nokogiri.org/CHANGELOG.html#1139-2022-10-18", ], uuid: "840a7f07-8c20-4f88-ba51-3a17581cbe88", }, { affected_range: "(,2.10.3)", affected_versions: "All versions before 2.10.3", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", cwe_ids: [ "CWE-1035", "CWE-190", "CWE-937", ], date: "2023-01-11", description: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", fixed_versions: [], identifier: "CVE-2022-40303", identifiers: [ "CVE-2022-40303", ], not_impacted: "", package_slug: "nuget/libxml2.vc140_xp.mt.static.x86", pubdate: "2022-11-23", solution: "Unfortunately, there is no solution available yet.", title: "Integer Overflow or Wraparound", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2022-40303", "https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0", "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3", ], uuid: "86e8588e-790f-4577-889b-47d7d1afb198", }, { affected_range: "(,2.10.3)", affected_versions: "All versions before 2.10.3", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", cwe_ids: [ "CWE-1035", "CWE-190", "CWE-937", ], date: "2023-01-11", description: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", fixed_versions: [], identifier: "CVE-2022-40303", identifiers: [ "CVE-2022-40303", ], not_impacted: "", package_slug: "nuget/libxml2", pubdate: "2022-11-23", solution: "Unfortunately, there is no solution available yet.", title: "Integer Overflow or Wraparound", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2022-40303", "https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0", "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3", ], uuid: "de0299d2-ab0c-4498-8cc9-1b6e976d54cf", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.10.3", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:hyper-v:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:netapp_manageability_sdk:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "11.7.2", versionStartIncluding: "11.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "9.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "16.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "15.7.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "15.7.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "12.6.2", versionStartIncluding: "12.0", vulnerable: true, }, ], operator: "OR", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2022-40303", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-190", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0", }, { name: "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3", refsource: "MISC", tags: [ "Release Notes", "Third Party Advisory", ], url: "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3", }, { name: "https://security.netapp.com/advisory/ntap-20221209-0003/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20221209-0003/", }, { name: "https://support.apple.com/kb/HT213534", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://support.apple.com/kb/HT213534", }, { name: "https://support.apple.com/kb/HT213535", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://support.apple.com/kb/HT213535", }, { name: "https://support.apple.com/kb/HT213536", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://support.apple.com/kb/HT213536", }, { name: "https://support.apple.com/kb/HT213531", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://support.apple.com/kb/HT213531", }, { name: "https://support.apple.com/kb/HT213533", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://support.apple.com/kb/HT213533", }, { name: "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", refsource: "FULLDISC", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2022/Dec/26", }, { name: "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", refsource: "FULLDISC", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2022/Dec/21", }, { name: "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", refsource: "FULLDISC", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2022/Dec/25", }, { name: "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", refsource: "FULLDISC", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2022/Dec/24", }, ], }, }, impact: { baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, }, }, lastModifiedDate: "2023-01-11T17:29Z", publishedDate: "2022-11-23T00:15Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.