7.5
CWE
190 20
Advisory Published
Updated

CVE-2022-40303: Integer Overflow

First published: Fri Oct 14 2022(Updated: )

A flaw was found in libxml2. Parsing a XML document with the XML_PARSE_HUGE option enabled can result in an integer overflow because safety checks were missing in some functions. Also, the xmlParseEntityValue function didn't have any length limitation.

Credit: Maddie Stone Google Project ZeroMaddie Stone Google Project ZeroMaddie Stone Google Project ZeroMaddie Stone Google Project ZeroMaddie Stone Google Project ZeroMaddie Stone Google Project ZeroMaddie Stone Google Project Zero cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/libxml2<0:2.9.7-15.el8_7.1
0:2.9.7-15.el8_7.1
redhat/libxml2<0:2.9.13-3.el9_1
0:2.9.13-3.el9_1
Apple tvOS<16.2
16.2
Apple watchOS<9.2
9.2
Apple macOS Big Sur<11.7.2
11.7.2
Apple macOS Monterey<12.6.2
12.6.2
Apple macOS Ventura<13.0.1
13.0.1
redhat/libxml2<2.10.3
2.10.3
Apple iOS<15.7.2
15.7.2
Apple iPadOS<15.7.2
15.7.2
Apple iOS<16.1.1
16.1.1
Apple iPadOS<16.1.1
16.1.1
Xmlsoft Libxml2<2.10.3
Netapp Active Iq Unified Manager Vsphere
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Netapp Manageability Sdk
NetApp ONTAP Select Deploy administration utility
Netapp Snapmanager Hyper-v
Apple iPadOS<15.7.2
Apple iPhone OS<15.7.2
Apple macOS>=11.0<11.7.2
Apple macOS>=12.0<12.6.2
Apple tvOS<16.2
Apple watchOS<9.2
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s
Netapp H410c Firmware
Netapp H410c

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2022-40303?

    CVE-2022-40303 is a vulnerability in libxml2 that allows for integer overflow during parsing of large XML documents.

  • What is the severity of CVE-2022-40303?

    CVE-2022-40303 has a severity level of high (7).

  • Which software and versions are affected by CVE-2022-40303?

    Apple iOS and iPadOS versions up to and including 15.7.2, 16.1.1, watchOS up to and including 9.2, tvOS up to and including 16.2, macOS Monterey up to and including 12.6.2, macOS Big Sur up to and including 11.7.2, and macOS Ventura up to and including 13.0.1 are affected by CVE-2022-40303. Additionally, libxml2 package versions up to and including 2.10.3 for Apple iPadOS and versions up to and including 0:2.9.7-15.el8_7.1 and 0:2.9.13-3.el9_1 for redhat/libxml2 are also affected.

  • How can I fix CVE-2022-40303?

    Upgrade to Apple iOS or iPadOS version 15.7.2 or later, or 16.1.1 or later. Upgrade to watchOS 9.2 or later, tvOS 16.2 or later, macOS Monterey 12.6.2 or later, macOS Big Sur 11.7.2 or later, or macOS Ventura 13.0.1 or later. For redhat/libxml2, upgrade to version 2.10.3 or later for Apple iPadOS, or version 0:2.9.7-15.el8_7.1 or 0:2.9.13-3.el9_1 or later for redhat/libxml2.

  • Where can I find more information about CVE-2022-40303?

    You can find more information about CVE-2022-40303 at the following references: [Apple Support - HT213531](https://support.apple.com/en-us/HT213531), [Apple Support - HT213505](https://support.apple.com/en-us/HT213505), [Apple Support - HT213536](https://support.apple.com/en-us/HT213536).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203