CVE-2023-45322

NameCVE-2023-45322
Descriptionlibxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when memory allocations fail."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1053629

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libxml2 (PTS)buster2.9.4+dfsg1-7+deb10u4vulnerable
buster (security)2.9.4+dfsg1-7+deb10u6vulnerable
bullseye (security), bullseye2.9.10+dfsg-6.7+deb11u4vulnerable
bookworm2.9.14+dfsg-1.3~deb12u1vulnerable
trixie, sid2.9.14+dfsg-1.3vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libxml2sourceexperimental2.12.3+dfsg-0exp1
libxml2source(unstable)(unfixed)1053629

Notes

[bookworm] - libxml2 <no-dsa> (Minor issue)
[bullseye] - libxml2 <no-dsa> (Minor issue)
[buster] - libxml2 <postponed> (Minor issue, very hard/unlikely to trigger)
https://gitlab.gnome.org/GNOME/libxml2/-/issues/583
Fixed by: https://gitlab.gnome.org/GNOME/libxml2/-/commit/d39f78069dff496ec865c73aa44d7110e429bce9 (v2.12.0)
https://gitlab.gnome.org/GNOME/libxml2/-/issues/344
http://www.openwall.com/lists/oss-security/2023/10/06/5

Search for package or bug name: Reporting problems