gsd-2022-40674
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-40674",
    "description": "libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.",
    "id": "GSD-2022-40674",
    "references": [
      "https://alas.aws.amazon.com/cve/html/CVE-2022-40674.html",
      "https://www.debian.org/security/2022/dsa-5236",
      "https://advisories.mageia.org/CVE-2022-40674.html",
      "https://access.redhat.com/errata/RHSA-2022:6831",
      "https://access.redhat.com/errata/RHSA-2022:6832",
      "https://access.redhat.com/errata/RHSA-2022:6833",
      "https://access.redhat.com/errata/RHSA-2022:6834",
      "https://access.redhat.com/errata/RHSA-2022:6838",
      "https://access.redhat.com/errata/RHSA-2022:6878",
      "https://access.redhat.com/errata/RHSA-2022:6921",
      "https://access.redhat.com/errata/RHSA-2022:6967",
      "https://access.redhat.com/errata/RHSA-2022:6995",
      "https://access.redhat.com/errata/RHSA-2022:6996",
      "https://access.redhat.com/errata/RHSA-2022:6997",
      "https://access.redhat.com/errata/RHSA-2022:6998",
      "https://access.redhat.com/errata/RHSA-2022:7019",
      "https://access.redhat.com/errata/RHSA-2022:7020",
      "https://access.redhat.com/errata/RHSA-2022:7021",
      "https://access.redhat.com/errata/RHSA-2022:7022",
      "https://access.redhat.com/errata/RHSA-2022:7023",
      "https://access.redhat.com/errata/RHSA-2022:7024",
      "https://access.redhat.com/errata/RHSA-2022:7025",
      "https://access.redhat.com/errata/RHSA-2022:7026",
      "https://access.redhat.com/errata/RHSA-2022:8598",
      "https://access.redhat.com/errata/RHSA-2022:8841",
      "https://www.suse.com/security/cve/CVE-2022-40674.html",
      "https://ubuntu.com/security/CVE-2022-40674",
      "https://security.archlinux.org/CVE-2022-40674"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-40674"
      ],
      "details": "libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.",
      "id": "GSD-2022-40674",
      "modified": "2023-12-13T01:19:30.277166Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2022-40674",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/libexpat/libexpat/pull/629",
            "refsource": "MISC",
            "url": "https://github.com/libexpat/libexpat/pull/629"
          },
          {
            "name": "https://github.com/libexpat/libexpat/pull/640",
            "refsource": "MISC",
            "url": "https://github.com/libexpat/libexpat/pull/640"
          },
          {
            "name": "DSA-5236",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2022/dsa-5236"
          },
          {
            "name": "[debian-lts-announce] 20220925 [SECURITY] [DLA 3119-1] expat security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html"
          },
          {
            "name": "GLSA-202209-24",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202209-24"
          },
          {
            "name": "FEDORA-2022-15ec504440",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/"
          },
          {
            "name": "FEDORA-2022-c68d90efc3",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20221028-0008/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20221028-0008/"
          },
          {
            "name": "FEDORA-2022-d93b3bd8b9",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/"
          },
          {
            "name": "FEDORA-2022-c22feb71ba",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/"
          },
          {
            "name": "FEDORA-2022-dcb1d7bcb1",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/"
          },
          {
            "name": "GLSA-202211-06",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202211-06"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.4.9",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-40674"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-416"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/libexpat/libexpat/pull/629",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/libexpat/libexpat/pull/629"
            },
            {
              "name": "https://github.com/libexpat/libexpat/pull/640",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/libexpat/libexpat/pull/640"
            },
            {
              "name": "DSA-5236",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2022/dsa-5236"
            },
            {
              "name": "[debian-lts-announce] 20220925 [SECURITY] [DLA 3119-1] expat security update",
              "refsource": "MLIST",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html"
            },
            {
              "name": "GLSA-202209-24",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/202209-24"
            },
            {
              "name": "FEDORA-2022-15ec504440",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/"
            },
            {
              "name": "FEDORA-2022-c68d90efc3",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20221028-0008/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20221028-0008/"
            },
            {
              "name": "FEDORA-2022-d93b3bd8b9",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/"
            },
            {
              "name": "FEDORA-2022-c22feb71ba",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/"
            },
            {
              "name": "FEDORA-2022-dcb1d7bcb1",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/"
            },
            {
              "name": "GLSA-202211-06",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/202211-06"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.2,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-02-01T19:16Z",
      "publishedDate": "2022-09-14T11:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...