libxml2: CVE-2022-29824: integer overflows in xmlBuf and xmlBuffer

Related Vulnerabilities: CVE-2022-29824  

Debian Bug report logs - #1010526
libxml2: CVE-2022-29824: integer overflows in xmlBuf and xmlBuffer

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 3 May 2022 15:45:01 UTC

Severity: grave

Tags: security, upstream

Found in version libxml2/2.9.13+dfsg-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>:
Bug#1010526; Package src:libxml2. (Tue, 03 May 2022 15:45:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian XML/SGML Group <debian-xml-sgml-pkgs@lists.alioth.debian.org>. (Tue, 03 May 2022 15:45:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: libxml2: CVE-2022-29824: integer overflows in xmlBuf and xmlBuffer
Date: Tue, 03 May 2022 17:43:50 +0200
Source: libxml2
Version: 2.9.13+dfsg-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for libxml2.

CVE-2022-29824[0]:
| In libxml2 before 2.9.14, several buffer handling functions in buf.c
| (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows.
| This can result in out-of-bounds memory writes. Exploitation requires
| a victim to open a crafted, multi-gigabyte XML file. Other software
| using libxml2's buffer functions, for example libxslt through 1.1.35,
| is affected as well.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-29824
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824
[1] https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed May 4 13:11:11 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.