Description

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

INFO

Published Date :

Jan. 24, 2022, 2:15 a.m.

Last Modified :

Oct. 29, 2022, 2:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-23852 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23852 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp oncommand_workflow_automation
2 Netapp clustered_data_ontap
1 Debian debian_linux
1 Siemens sinema_remote_connect_server
1 Tenable nessus
1 Oracle communications_metasolv_solution
1 Libexpat_project libexpat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23852.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf Third Party Advisory
https://github.com/libexpat/libexpat/pull/550 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202209-24 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220217-0001/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5073 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
https://www.tenable.com/security/tns-2022-05 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

with ECR, ECS

Dockerfile Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 11, 2022, 2:54 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 11, 2022, 2:29 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

CMake Makefile M4 Shell C C++ Python Inno Setup

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 10, 2022, 9:22 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23852 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23852 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202209-24 No Types Assigned https://security.gentoo.org/glsa/202209-24 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* versions up to (excluding) 3.1
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-24 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220217-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220217-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5073 No Types Assigned https://www.debian.org/security/2022/dsa-5073 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2022-05 No Types Assigned https://www.tenable.com/security/tns-2022-05 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* versions up to (excluding) 8.15.3 *cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.1.1
  • CVE Modified by [email protected]

    Feb. 17, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220217-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5073 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2022

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2022-05 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/libexpat/libexpat/pull/550 No Types Assigned https://github.com/libexpat/libexpat/pull/550 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23852 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23852 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.47 }} 0.04%

score

0.86998

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability