Lucene search

K
cveTalosCVE-2022-46294
HistoryJul 21, 2023 - 9:15 p.m.

CVE-2022-46294

2023-07-2121:15:11
CWE-119
CWE-787
talos
web.nvd.nist.gov
26
cve-2022-46294
open babel
out-of-bounds write
vulnerability
arbitrary code execution
nvd
mopac cartesian file format

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

42.1%

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MOPAC Cartesian file format

Affected configurations

Nvd
Vulners
Node
openbabelopen_babelMatch3.1.1
VendorProductVersionCPE
openbabelopen_babel3.1.1cpe:2.3:a:openbabel:open_babel:3.1.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Open Babel",
    "product": "Open Babel",
    "versions": [
      {
        "version": "3.1.1",
        "status": "affected"
      },
      {
        "version": "master commit 530dbfa3",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

42.1%