7.4
CWE
190 787
Advisory Published
Updated

CVE-2022-29824: Integer Overflow

First published: Tue May 03 2022(Updated: )

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/libxml2<0:2.9.7-13.el8_6.1
0:2.9.7-13.el8_6.1
redhat/libxml2<0:2.9.13-1.el9_0.1
0:2.9.13-1.el9_0.1
debian/libxml2<=2.9.10+dfsg-6.7<=2.9.10+dfsg-6.7+deb11u1<=2.9.4+dfsg1-7+deb10u3<=2.9.13+dfsg-1<=2.9.4+dfsg1-7
2.9.14+dfsg-1
2.9.10+dfsg-6.7+deb11u2
2.9.4+dfsg1-7+deb10u4
debian/libxml2
2.9.4+dfsg1-7+deb10u4
2.9.4+dfsg1-7+deb10u6
2.9.10+dfsg-6.7+deb11u4
2.9.14+dfsg-1.3~deb12u1
2.9.14+dfsg-1.3
redhat/libxml2<2.9.14
2.9.14
Xmlsoft Libxml2<2.9.14
Xmlsoft Libxslt<=1.1.35
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Netapp Active Iq Unified Manager Vsphere
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Manageability Software Development Kit
NetApp ONTAP Select Deploy administration utility
Netapp Smi-s Provider
Netapp Snapdrive Unix
Netapp Snapmanager Hyper-v
Netapp Solidfire \& Hci Management Node
Oracle ZFS Storage Appliance Kit=8.8
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s
Netapp H410c Firmware
Netapp H410c

Remedy

Avoid passing large inputs to the libxml2 library.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-29824?

    CVE-2022-29824 is a vulnerability in the libxml2 library that can result in out-of-bounds memory writes.

  • How severe is CVE-2022-29824?

    CVE-2022-29824 has a severity rating of 7.4, indicating a high severity.

  • Which software is affected by CVE-2022-29824?

    The libxml2 library versions before 2.9.14 are affected by CVE-2022-29824.

  • How can I fix CVE-2022-29824?

    To fix CVE-2022-29824, update to libxml2 version 2.9.14 or later.

  • Where can I find more information about CVE-2022-29824?

    More information about CVE-2022-29824 can be found in the references provided: [reference 1], [reference 2], [reference 3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203