7.8
HIGH
CVE-2022-40304
Apache Libxml2 XML Entity Definition Corruption Vulnerability (Double-Free)
Description

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.

INFO

Published Date :

Nov. 23, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:52 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-40304 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-40304 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp snapmanager
4 Netapp h300s_firmware
5 Netapp h500s_firmware
6 Netapp h700s_firmware
7 Netapp h410s_firmware
8 Netapp clustered_data_ontap
9 Netapp clustered_data_ontap_antivirus_connector
10 Netapp smi-s_provider
11 Netapp manageability_software_development_kit
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
1 Xmlsoft libxml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40304.

URL Resource
http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/24 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/25 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/27
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b Patch Third Party Advisory
https://gitlab.gnome.org/GNOME/libxml2/-/tags Release Notes Third Party Advisory
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3 Patch Release Notes Third Party Advisory
https://security.netapp.com/advisory/ntap-20221209-0003/ Third Party Advisory
https://support.apple.com/kb/HT213531 Third Party Advisory
https://support.apple.com/kb/HT213533 Third Party Advisory
https://support.apple.com/kb/HT213534 Third Party Advisory
https://support.apple.com/kb/HT213535 Third Party Advisory
https://support.apple.com/kb/HT213536 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40304 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40304 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://seclists.org/fulldisclosure/2022/Dec/27 [No types assigned]
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-611 CWE-415
  • Reanalysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 117.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.2 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.2 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/21 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/24 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/24 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/25 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/25 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/26 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221209-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20221209-0003/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213531 No Types Assigned https://support.apple.com/kb/HT213531 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213533 No Types Assigned https://support.apple.com/kb/HT213533 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213534 No Types Assigned https://support.apple.com/kb/HT213534 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213535 No Types Assigned https://support.apple.com/kb/HT213535 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213536 No Types Assigned https://support.apple.com/kb/HT213536 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:hyper-v:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 117.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.2 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2
  • CVE Modified by [email protected]

    Dec. 21, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/21 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/25 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/24 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213534 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213535 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213536 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213531 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213533 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221209-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.gnome.org/GNOME/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b No Types Assigned https://gitlab.gnome.org/GNOME/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b Patch, Third Party Advisory
    Changed Reference Type https://gitlab.gnome.org/GNOME/libxml2/-/tags No Types Assigned https://gitlab.gnome.org/GNOME/libxml2/-/tags Release Notes, Third Party Advisory
    Changed Reference Type https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3 No Types Assigned https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3 Patch, Release Notes, Third Party Advisory
    Added CWE NIST CWE-611
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (excluding) 2.10.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40304 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-40304 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.02%

score

0.37797

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability