Lucene search

K
cvelistTalosCVELIST:CVE-2022-46291
HistoryJul 21, 2023 - 8:25 p.m.

CVE-2022-46291

2023-07-2120:25:41
CWE-119
talos
www.cve.org
3
open babel
out-of-bounds write
vulnerability
arbitrary code execution
msi file format

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

42.1%

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MSI file format

CNA Affected

[
  {
    "vendor": "Open Babel",
    "product": "Open Babel",
    "versions": [
      {
        "version": "3.1.1",
        "status": "affected"
      },
      {
        "version": "master commit 530dbfa3",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

42.1%