Description

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

INFO

Published Date :

Feb. 26, 2022, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-23308 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23308 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp ontap_select_deploy_administration_utility
4 Netapp solidfire_\&_hci_management_node
5 Netapp snapmanager
6 Netapp h300s_firmware
7 Netapp h500s_firmware
8 Netapp h700s_firmware
9 Netapp h410s_firmware
10 Netapp clustered_data_ontap
11 Netapp solidfire\,_enterprise_sds_\&_hci_storage_node
12 Netapp clustered_data_ontap_antivirus_connector
13 Netapp smi-s_provider
14 Netapp snapdrive
15 Netapp bootstrap_os
16 Netapp h300e_firmware
17 Netapp h500e_firmware
18 Netapp h700e_firmware
19 Netapp manageability_software_development_kit
1 Oracle zfs_storage_appliance_kit
2 Oracle communications_cloud_native_core_network_slice_selection_function
3 Oracle communications_cloud_native_core_network_repository_function
4 Oracle communications_cloud_native_core_unified_data_repository
5 Oracle mysql_workbench
6 Oracle communications_cloud_native_core_network_function_cloud_native_environment
7 Oracle communications_cloud_native_core_binding_support_function
1 Apple macos
2 Apple mac_os_x
3 Apple iphone_os
4 Apple tvos
5 Apple watchos
6 Apple ipados
1 Fedoraproject fedora
1 Debian debian_linux
1 Xmlsoft libxml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23308.

URL Resource
http://seclists.org/fulldisclosure/2022/May/33 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/34 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/35 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/36 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/37 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/38 Mailing List Third Party Advisory
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e Patch Third Party Advisory
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://security.gentoo.org/glsa/202210-03 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220331-0008/ Third Party Advisory
https://support.apple.com/kb/HT213253 Third Party Advisory
https://support.apple.com/kb/HT213254 Third Party Advisory
https://support.apple.com/kb/HT213255 Third Party Advisory
https://support.apple.com/kb/HT213256 Third Party Advisory
https://support.apple.com/kb/HT213257 Third Party Advisory
https://support.apple.com/kb/HT213258 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 8 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2022-23308 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2020-001:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-001:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-001:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-002:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-003:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-004:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-006:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-007:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-008:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-003:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 10.15.0 from (excluding) 10.15.7 OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15.0 from (excluding) 10.15.7
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-005:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-03 No Types Assigned https://security.gentoo.org/glsa/202210-03 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/33 No Types Assigned http://seclists.org/fulldisclosure/2022/May/33 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/34 No Types Assigned http://seclists.org/fulldisclosure/2022/May/34 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/35 No Types Assigned http://seclists.org/fulldisclosure/2022/May/35 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/36 No Types Assigned http://seclists.org/fulldisclosure/2022/May/36 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/37 No Types Assigned http://seclists.org/fulldisclosure/2022/May/37 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/38 No Types Assigned http://seclists.org/fulldisclosure/2022/May/38 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220331-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20220331-0008/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213253 No Types Assigned https://support.apple.com/kb/HT213253 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213254 No Types Assigned https://support.apple.com/kb/HT213254 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213255 No Types Assigned https://support.apple.com/kb/HT213255 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213256 No Types Assigned https://support.apple.com/kb/HT213256 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213257 No Types Assigned https://support.apple.com/kb/HT213257 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213258 No Types Assigned https://support.apple.com/kb/HT213258 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.5 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 10.15.0 up to (excluding) 10.15.7 *cpe:2.3:o:apple:macos:10.15.7:*:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-004:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-005:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-006:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-007:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-008:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-001:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-003:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (excluding) 11.6.6 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 15.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 8.6
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 17, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/May/33 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/35 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/34 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/37 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/36 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/38 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213254 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213253 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213255 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213256 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213257 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213258 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220331-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 08, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e No Types Assigned https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e Patch, Third Party Advisory
    Changed Reference Type https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS No Types Assigned https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS Release Notes, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23308 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23308 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.41 }} 0.02%

score

0.70909

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability