Vulnerabilidad en el archivo valid.c en libxml2 (CVE-2022-23308)
Gravedad CVSS v3.1:
ALTA
Tipo:
CWE-416
Utilización después de liberación
Fecha de publicación:
26/02/2022
Última modificación:
05/05/2025
Descripción
El archivo valid.c en libxml2 versiones anteriores a 2.9.13, presenta un uso de memoria previamente liberada de los atributos ID e IDREF.<br />
Impacto
Puntuación base 3.x
7.50
Gravedad 3.x
ALTA
Puntuación base 2.0
4.30
Gravedad 2.0
MEDIA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* | 2.9.13 (excluyendo) | |
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* | ||
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* | 15.5 (excluyendo) | |
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* | 15.5 (excluyendo) | |
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* | 10.15.0 (incluyendo) | 10.15.7 (excluyendo) |
cpe:2.3:o:apple:mac_os_x:10.15.7:*:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:* | ||
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://seclists.org/fulldisclosure/2022/May/33
- http://seclists.org/fulldisclosure/2022/May/34
- http://seclists.org/fulldisclosure/2022/May/35
- http://seclists.org/fulldisclosure/2022/May/36
- http://seclists.org/fulldisclosure/2022/May/37
- http://seclists.org/fulldisclosure/2022/May/38
- https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
- https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
- https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
- https://security.gentoo.org/glsa/202210-03
- https://security.netapp.com/advisory/ntap-20220331-0008/
- https://support.apple.com/kb/HT213253
- https://support.apple.com/kb/HT213254
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213258
- https://www.oracle.com/security-alerts/cpujul2022.html
- http://seclists.org/fulldisclosure/2022/May/33
- http://seclists.org/fulldisclosure/2022/May/34
- http://seclists.org/fulldisclosure/2022/May/35
- http://seclists.org/fulldisclosure/2022/May/36
- http://seclists.org/fulldisclosure/2022/May/37
- http://seclists.org/fulldisclosure/2022/May/38
- https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
- https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
- https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
- https://security.gentoo.org/glsa/202210-03
- https://security.netapp.com/advisory/ntap-20220331-0008/
- https://support.apple.com/kb/HT213253
- https://support.apple.com/kb/HT213254
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213258
- https://www.oracle.com/security-alerts/cpujul2022.html