7.8
CWE
415
Advisory Published
Updated

CVE-2022-40304: Double Free

First published: Fri Oct 14 2022(Updated: )

A flaw was found in libxml2. When a reference cycle is detected in the XML entity cleanup function the XML entity data can be stored in a dictionary. In this case, the dictionary becomes corrupted resulting in logic errors, including memory errors like double free.

Credit: cve@mitre.org Ned Williamson Google Project ZeroNathan Wachholz Google Project ZeroNed Williamson Google Project ZeroNathan Wachholz Google Project ZeroNed Williamson Google Project ZeroNathan Wachholz Google Project ZeroNed Williamson Google Project ZeroNathan Wachholz Google Project ZeroNed Williamson Google Project ZeroNathan Wachholz Google Project ZeroNed Williamson Google Project ZeroNathan Wachholz Google Project ZeroNed Williamson Google Project ZeroNathan Wachholz Google Project Zero

Affected SoftwareAffected VersionHow to fix
redhat/libxml2<0:2.9.7-15.el8_7.1
0:2.9.7-15.el8_7.1
redhat/libxml2<0:2.9.13-3.el9_1
0:2.9.13-3.el9_1
Apple tvOS<16.2
16.2
Apple watchOS<9.2
9.2
Apple macOS Monterey<12.6.2
12.6.2
Apple macOS Big Sur<11.7.2
11.7.2
Apple macOS Ventura<13.0.1
13.0.1
redhat/libxml2<2.10.3
2.10.3
Apple iOS<16.1.1
16.1.1
Apple iPadOS<16.1.1
16.1.1
Apple iOS<15.7.2
15.7.2
Apple iPadOS<15.7.2
15.7.2
Xmlsoft Libxml2<2.10.3
Netapp Active Iq Unified Manager Vmware Vsphere
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Manageability Software Development Kit
Netapp Smi-s Provider
Netapp Snapmanager Hyper-v
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s
Netapp H410c Firmware
Netapp H410c
Apple iPadOS<15.7.2
Apple iPhone OS<15.7.2
Apple macOS>=11.0<11.7.2
Apple macOS>=12.0<12.6.2
Apple tvOS<16.2
Apple watchOS<9.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this issue in libxml2?

    The vulnerability ID for this issue in libxml2 is CVE-2022-40304.

  • What is the severity of CVE-2022-40304?

    The severity of CVE-2022-40304 is high.

  • What is the affected software of CVE-2022-40304?

    The affected software of CVE-2022-40304 includes Apple iOS, Apple iPadOS, Apple macOS Monterey, Apple macOS Big Sur, Apple macOS Ventura, Apple watchOS, Apple tvOS, and Red Hat libxml2.

  • How can I fix CVE-2022-40304 in Apple iOS, iPadOS, and watchOS?

    To fix CVE-2022-40304 in Apple iOS, iPadOS, and watchOS, update to version 15.7.2 or later for iOS, version 16.1.1 or later for iOS, and version 9.2 or later for watchOS.

  • How can I fix CVE-2022-40304 in Apple macOS Monterey, macOS Big Sur, and macOS Ventura?

    To fix CVE-2022-40304 in Apple macOS Monterey, macOS Big Sur, and macOS Ventura, update to version 12.6.2 or later for macOS Monterey, version 11.7.2 or later for macOS Big Sur, and version 13.0.1 or later for macOS Ventura.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203