Lucene search

K
cve[email protected]CVE-2022-23308
HistoryFeb 26, 2022 - 5:15 a.m.

CVE-2022-23308

2022-02-2605:15:08
CWE-416
web.nvd.nist.gov
349
7
cve-2022-23308
nvd
libxml2
vulnerability
use-after-free
id
idref
attributes

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.004

Percentile

73.9%

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

Affected configurations

NVD
Node
xmlsoftlibxml2Range<2.9.13
Node
fedoraprojectfedoraMatch34
Node
debiandebian_linuxMatch9.0
Node
appleipadosRange<15.5
OR
appleiphone_osRange<15.5
OR
applemac_os_xRange10.15.0–10.15.7
OR
applemac_os_xMatch10.15.7
OR
applemac_os_xMatch10.15.7security_update_2020-001
OR
applemac_os_xMatch10.15.7security_update_2021-001
OR
applemac_os_xMatch10.15.7security_update_2021-002
OR
applemac_os_xMatch10.15.7security_update_2021-003
OR
applemac_os_xMatch10.15.7security_update_2021-004
OR
applemac_os_xMatch10.15.7security_update_2021-005
OR
applemac_os_xMatch10.15.7security_update_2021-006
OR
applemac_os_xMatch10.15.7security_update_2021-007
OR
applemac_os_xMatch10.15.7security_update_2021-008
OR
applemac_os_xMatch10.15.7security_update_2022-001
OR
applemac_os_xMatch10.15.7security_update_2022-003
OR
applemacosRange11.6.0–11.6.6
OR
applemacosRange12.0–12.4
OR
appletvosRange<15.5
OR
applewatchosRange<8.6
Node
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappclustered_data_ontapMatch-
OR
netappclustered_data_ontap_antivirus_connectorMatch-
OR
netappmanageability_software_development_kitMatch-
OR
netappontap_select_deploy_administration_utilityMatch-
OR
netappsmi-s_providerMatch-
OR
netappsnapdriveMatch-unix
OR
netappsnapmanagerMatch-oracle
OR
netappsolidfire\,_enterprise_sds_\&_hci_storage_nodeMatch-
OR
netappsolidfire_\&_hci_management_nodeMatch-
Node
netapphci_compute_nodeMatch-
AND
netappbootstrap_osMatch-
Node
netapph300sMatch-
AND
netapph300s_firmwareMatch-
Node
netapph500sMatch-
AND
netapph500s_firmwareMatch-
Node
netapph700sMatch-
AND
netapph700s_firmwareMatch-
Node
netapph300eMatch-
AND
netapph300e_firmwareMatch-
Node
netapph500e_firmwareMatch-
AND
netapph500eMatch-
Node
netapph700e_firmwareMatch-
AND
netapph700eMatch-
Node
netapph410s_firmwareMatch-
AND
netapph410sMatch-
Node
netapph410c_firmwareMatch-
AND
netapph410cMatch-
Node
oraclecommunications_cloud_native_core_binding_support_functionMatch22.2.0
OR
oraclecommunications_cloud_native_core_network_function_cloud_native_environmentMatch22.1.0
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch22.1.2
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch22.2.0
OR
oraclecommunications_cloud_native_core_network_slice_selection_functionMatch22.1.1
OR
oraclecommunications_cloud_native_core_unified_data_repositoryMatch22.2.0
OR
oraclemysql_workbenchRange≀8.0.29
OR
oraclezfs_storage_appliance_kitMatch8.8

References

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.004

Percentile

73.9%