CVE-2022-34169

Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets

Description

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

Category

7.5
CVSS
Severity: High
CVSS 3.1 •
EPSS 11.73% Top 10%
Vendor Advisory debian.org Vendor Advisory debian.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory debian.org Vendor Advisory apache.org Vendor Advisory apache.org
Affected: Apache Software Foundation Apache Xalan-J
Published at:
Updated at:

References

Link Tags
https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8 issue tracking mailing list vendor advisory
https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw issue tracking mailing list vendor advisory
http://www.openwall.com/lists/oss-security/2022/07/19/5 third party advisory mailing list
https://www.oracle.com/security-alerts/cpujul2022.html third party advisory patch
http://www.openwall.com/lists/oss-security/2022/07/19/6 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/07/20/2 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/07/20/3 mailing list third party advisory patch
https://www.debian.org/security/2022/dsa-5188 third party advisory vendor advisory
https://www.debian.org/security/2022/dsa-5192 third party advisory vendor advisory
https://security.netapp.com/advisory/ntap-20220729-0009/ third party advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/ vendor advisory
http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html vdb entry third party advisory
http://www.openwall.com/lists/oss-security/2022/10/18/2 mailing list third party advisory patch
https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html third party advisory mailing list
https://www.debian.org/security/2022/dsa-5256 third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2022/11/04/8 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/11/07/2 third party advisory mailing list
https://security.gentoo.org/glsa/202401-25
https://security.netapp.com/advisory/ntap-20240621-0006/

Frequently Asked Questions

What is the severity of CVE-2022-34169?
CVE-2022-34169 has been scored as a high severity vulnerability.
How to fix CVE-2022-34169?
To fix CVE-2022-34169, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2022-34169 being actively exploited in the wild?
It is possible that CVE-2022-34169 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~12% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2022-34169?
CVE-2022-34169 affects Apache Software Foundation Apache Xalan-J.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.