Description

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

INFO

Published Date :

Sept. 14, 2022, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 3:52 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-40674 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-40674 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Libexpat_project libexpat

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Makefile Shell C Perl Python

Updated: 8 months ago
1 stars 5 fork 5 watcher
Born at : June 9, 2016, 1:07 p.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40674 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40674 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/
  • Reanalysis by [email protected]

    Feb. 01, 2023

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202211-06 No Types Assigned https://security.gentoo.org/glsa/202211-06 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221028-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20221028-0008/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202211-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221028-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-24 No Types Assigned https://security.gentoo.org/glsa/202209-24 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-24 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5236 No Types Assigned https://www.debian.org/security/2022/dsa-5236 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5236 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/libexpat/libexpat/pull/629 No Types Assigned https://github.com/libexpat/libexpat/pull/629 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/pull/640 No Types Assigned https://github.com/libexpat/libexpat/pull/640 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40674 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-40674 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} 0.03%

score

0.77550

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability