7.5
HIGH
CVE-2022-2309
Libxml2 NULL Pointer Dereference Denial of Service Vulnerability in lxml
Description

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.

INFO

Published Date :

July 5, 2022, 10:15 a.m.

Last Modified :

Nov. 7, 2023, 3:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-2309 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2309 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Lxml lxml

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2309 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2309 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ [No types assigned]
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ [No types assigned]
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-06 No Types Assigned https://security.gentoo.org/glsa/202208-06 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220915-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20220915-0006/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220915-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-06 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f No Types Assigned https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba No Types Assigned https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:lxml:lxml:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.1 OR cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions from (including) 2.9.10 up to (including) 2.9.14
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2309 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2309 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.46 }} 0.08%

score

0.74721

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability