ALAS2022-2023-264

Related Vulnerabilities: CVE-2022-2309  

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered. (CVE-2022-2309)

ALAS2022-2023-264


Amazon Linux 2022 Security Advisory: ALAS-2023-264
Advisory Release Date: 2023-01-20 16:44 Pacific
Advisory Updated Date: 2023-01-24 21:24 Pacific
Severity: Medium
References: CVE-2022-2309 

Issue Overview:

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered. (CVE-2022-2309)


Affected Packages:

python-lxml


Issue Correction:
Run dnf update python-lxml to update your system.

New Packages:
aarch64:
    python-lxml-debugsource-4.7.1-3.amzn2022.aarch64
    python3-lxml-debuginfo-4.7.1-3.amzn2022.aarch64
    python3-lxml-4.7.1-3.amzn2022.aarch64

i686:
    python-lxml-debugsource-4.7.1-3.amzn2022.i686
    python3-lxml-debuginfo-4.7.1-3.amzn2022.i686
    python3-lxml-4.7.1-3.amzn2022.i686

src:
    python-lxml-4.7.1-3.amzn2022.src

x86_64:
    python-lxml-debugsource-4.7.1-3.amzn2022.x86_64
    python3-lxml-debuginfo-4.7.1-3.amzn2022.x86_64
    python3-lxml-4.7.1-3.amzn2022.x86_64