Vulnerability Details : CVE-2022-2309
NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2022-2309
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
- cpe:2.3:a:lxml:lxml:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-2309
0.60%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-2309
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L |
3.9
|
1.4
|
huntr.dev | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2022-2309
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: security@huntr.dev (Primary)
References for CVE-2022-2309
-
https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba
NULL Pointer Dereference in function _appendStartNsEvents vulnerability found in lxmlExploit;Issue Tracking;Patch;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20220915-0006/
CVE-2022-2309 lxml Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f
Fix a crash when incorrect parser input occurs together with usages o… · lxml/lxml@86368e9 · GitHubPatch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URHHSIBTPTALXMECRLAC2EVDNAFSR5NO/
[SECURITY] Fedora 36 Update: python-lxml-4.7.1-3.fc36 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HGYC6L7ENH5VEGN3YWFBYMGKX6WNS7HZ/
[SECURITY] Fedora 37 Update: python-lxml-4.9.1-1.fc37 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/202208-06
lxml: Multiple Vulnerabilities (GLSA 202208-06) — Gentoo securityThird Party Advisory
Jump to