CWE
190
Advisory Published
Updated

CVE-2022-22823: Integer Overflow

First published: Mon Jan 10 2022(Updated: )

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/expat<0:2.1.0-14.el7_9
0:2.1.0-14.el7_9
redhat/expat<0:2.2.5-4.el8_5.3
0:2.2.5-4.el8_5.3
redhat/xmlrpc-c<0:1.51.0-8.el8
0:1.51.0-8.el8
Libexpat Project Libexpat<2.4.3
Tenable Nessus<8.15.3
Tenable Nessus>=10.0.0<10.1.1
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Siemens SINEMA Remote Connect Server<3.1
redhat/expat<2.4.3
2.4.3
debian/expat
2.2.6-2+deb10u4
2.2.6-2+deb10u7
2.2.10-2+deb11u5
2.5.0-1
2.6.2-1
ubuntu/expat<2.2.5-3ubuntu0.4
2.2.5-3ubuntu0.4
ubuntu/expat<2.2.9-1ubuntu0.2
2.2.9-1ubuntu0.2
ubuntu/expat<2.4.1-2ubuntu0.1
2.4.1-2ubuntu0.1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.1.0-4ubuntu1.4+
2.1.0-4ubuntu1.4+
ubuntu/expat<2.1.0-7ubuntu0.16.04.5+
2.1.0-7ubuntu0.16.04.5+
ubuntu/firefox<98.0+
98.0+
ubuntu/firefox<98.0+
98.0+
ubuntu/firefox<98.0+
98.0+
ubuntu/firefox<1:1
1:1
ubuntu/firefox<1:1
1:1
ubuntu/firefox<1:1
1:1
ubuntu/firefox<1:1
1:1
ubuntu/firefox<1:1
1:1
ubuntu/firefox<98
98
ubuntu/libxmltok<1.2-4ubuntu0.18.04.1~
1.2-4ubuntu0.18.04.1~
ubuntu/libxmltok<1.2-4ubuntu0.20.04.1~
1.2-4ubuntu0.20.04.1~
ubuntu/libxmltok<1.2-4ubuntu0.22.04.1~
1.2-4ubuntu0.22.04.1~
ubuntu/libxmltok<1.2-3ubuntu0.16.04.1~
1.2-3ubuntu0.16.04.1~
ubuntu/thunderbird<1:91.11.0+
1:91.11.0+
ubuntu/thunderbird<1:91.11.0+
1:91.11.0+

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-22823?

    CVE-2022-22823 is a vulnerability in the Expat library (libexpat) before version 2.4.3 that allows an integer overflow, leading to process interruption.

  • What is the severity of CVE-2022-22823?

    The severity of CVE-2022-22823 is critical with a CVSS score of 9.8.

  • Which software is affected by CVE-2022-22823?

    The affected software includes Expat (libexpat) versions before 2.4.3, and specific versions of Tenable Nessus, xmlrpc-c, Debian Linux, Siemens SINEMA Remote Connect Server, and various Ubuntu packages (libxmltok, expat, firefox, thunderbird).

  • What is the remedy for CVE-2022-22823 in Expat (libexpat)?

    The remedy for CVE-2022-22823 in Expat (libexpat) is to update to version 2.4.3.

  • Where can I find more information about CVE-2022-22823?

    You can find more information about CVE-2022-22823 at the following references: [GitHub](https://github.com/libexpat/libexpat/pull/539), [Openwall](http://www.openwall.com/lists/oss-security/2022/01/17/3), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2044465).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203