CVE-2022-2309

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

History

07 Nov 2023, 03:46

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/', 'name': 'FEDORA-2022-ed17f59c1d', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/', 'name': 'FEDORA-2022-ed0eeb6a20', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ -

28 Oct 2022, 18:55

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202208-06 - (GENTOO) https://security.gentoo.org/glsa/202208-06 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0006/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0006/ - Third Party Advisory
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

24 Sep 2022, 02:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ -

18 Sep 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ -

15 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0006/ -

10 Aug 2022, 20:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-06 -

13 Jul 2022, 01:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:*:*:*:*:*:*:*:*
First Time Xmlsoft libxml2
Xmlsoft
Lxml
Lxml lxml
References (CONFIRM) https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba - (CONFIRM) https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f - (MISC) https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f - Patch, Third Party Advisory

05 Jul 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-05 10:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2309

Mitre link : CVE-2022-2309

CVE.ORG link : CVE-2022-2309


JSON object : View

Products Affected

fedoraproject

  • fedora

xmlsoft

  • libxml2

lxml

  • lxml
CWE
CWE-476

NULL Pointer Dereference