8.1
CWE
416
Advisory Published
Updated

CVE-2022-23308: Use After Free

First published: Sun Feb 20 2022(Updated: )

A flaw was found in libxml2. A call to the xmlGetID function can return a pointer already freed when parsing an XML document with the XML_PARSE_DTDVALID option and without the XML_PARSE_NOENT option, resulting in a use-after-free issue.

Credit: CVE-2022-23308 CVE-2022-23308 CVE-2022-23308 CVE-2022-23308 CVE-2022-23308 CVE-2022-23308 cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-apr-util<0:1.6.1-91.el8
0:1.6.1-91.el8
redhat/jbcs-httpd24-curl<0:7.78.0-3.el8
0:7.78.0-3.el8
redhat/jbcs-httpd24-httpd<0:2.4.37-80.el8
0:2.4.37-80.el8
redhat/jbcs-httpd24-nghttp2<0:1.39.2-41.el8
0:1.39.2-41.el8
redhat/jbcs-httpd24-openssl<1:1.1.1g-11.el8
1:1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-chil<0:1.0.0-11.el8
0:1.0.0-11.el8
redhat/jbcs-httpd24-openssl-pkcs11<0:0.4.10-26.el8
0:0.4.10-26.el8
redhat/jbcs-httpd24-apr-util<0:1.6.1-91.jbcs.el7
0:1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-curl<0:7.78.0-3.jbcs.el7
0:7.78.0-3.jbcs.el7
redhat/jbcs-httpd24-httpd<0:2.4.37-80.jbcs.el7
0:2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-nghttp2<0:1.39.2-41.jbcs.el7
0:1.39.2-41.jbcs.el7
redhat/jbcs-httpd24-openssl<1:1.1.1g-11.jbcs.el7
1:1.1.1g-11.jbcs.el7
redhat/jbcs-httpd24-openssl-chil<0:1.0.0-11.jbcs.el7
0:1.0.0-11.jbcs.el7
redhat/jbcs-httpd24-openssl-pkcs11<0:0.4.10-26.jbcs.el7
0:0.4.10-26.jbcs.el7
redhat/libxml2<0:2.9.7-12.el8_5
0:2.9.7-12.el8_5
Apple Catalina
Apple watchOS<8.6
8.6
Apple tvOS<15.5
15.5
Apple macOS Big Sur<11.6.6
11.6.6
Apple macOS Monterey<12.4
12.4
Apple iOS<15.5
15.5
Apple iPadOS<15.5
15.5
redhat/libxml2<2.9.13
2.9.13
Xmlsoft Libxml2<2.9.13
Fedoraproject Fedora=34
Debian Debian Linux=9.0
Apple iPadOS<15.5
Apple iPhone OS<15.5
Apple Mac OS X>=10.15.0<10.15.7
Apple Mac OS X=10.15.7
Apple Mac OS X=10.15.7-security_update_2020-001
Apple Mac OS X=10.15.7-security_update_2021-001
Apple Mac OS X=10.15.7-security_update_2021-002
Apple Mac OS X=10.15.7-security_update_2021-003
Apple Mac OS X=10.15.7-security_update_2021-004
Apple Mac OS X=10.15.7-security_update_2021-005
Apple Mac OS X=10.15.7-security_update_2021-006
Apple Mac OS X=10.15.7-security_update_2021-007
Apple Mac OS X=10.15.7-security_update_2021-008
Apple Mac OS X=10.15.7-security_update_2022-001
Apple Mac OS X=10.15.7-security_update_2022-003
Apple macOS>=11.6.0<11.6.6
Apple macOS>=12.0<12.4
Apple tvOS<15.5
Apple watchOS<8.6
Netapp Active Iq Unified Manager Vmware Vsphere
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Manageability Software Development Kit
NetApp ONTAP Select Deploy administration utility
Netapp Smi-s Provider
Netapp Snapdrive Unix
Netapp Snapmanager Oracle
Netapp Solidfire\, Enterprise Sds \& Hci Storage Node
Netapp Solidfire \& Hci Management Node
Netapp Bootstrap Os
Netapp Hci Compute Node
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H300e Firmware
Netapp H300e
Netapp H500e Firmware
Netapp H500e
Netapp H700e Firmware
Netapp H700e
Netapp H410s Firmware
Netapp H410s
Netapp H410c Firmware
Netapp H410c
Oracle Communications Cloud Native Core Binding Support Function=22.2.0
Oracle Communications Cloud Native Core Network Function Cloud Native Environment=22.1.0
Oracle Communications Cloud Native Core Network Repository Function=22.1.2
Oracle Communications Cloud Native Core Network Repository Function=22.2.0
Oracle Communications Cloud Native Core Network Slice Selection Function=22.1.1
Oracle Communications Cloud Native Core Unified Data Repository=22.2.0
Oracle Mysql Workbench<=8.0.29
Oracle ZFS Storage Appliance Kit=8.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2022-23308?

    CVE-2022-23308 is a vulnerability in libxml2 that allows for a use-after-free issue.

  • How does CVE-2022-23308 affect Apple tvOS?

    Apple tvOS versions up to 15.5 are affected by CVE-2022-23308.

  • How does CVE-2022-23308 affect Apple macOS Monterey?

    Apple macOS Monterey versions up to 12.4 are affected by CVE-2022-23308.

  • What is the severity of CVE-2022-23308?

    CVE-2022-23308 has a severity value of 8.1, which is considered high.

  • How can I fix CVE-2022-23308?

    To fix CVE-2022-23308, it is recommended to update to the latest version of libxml2 or apply the specific security patches provided by the affected vendors.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203