Lucene search

K
nvd[email protected]NVD:CVE-2022-23852
HistoryJan 24, 2022 - 2:15 a.m.

CVE-2022-23852

2022-01-2402:15:06
CWE-190
web.nvd.nist.gov
8
expat
libexpat
integer overflow
xml_getbuffer
xml_context_bytes
cve-2022-23852

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.015

Percentile

87.0%

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

Affected configurations

Nvd
Node
libexpat_projectlibexpatRange<2.4.4
Node
netappclustered_data_ontapMatch-
OR
netapponcommand_workflow_automationMatch-
OR
tenablenessusRange<8.15.3
OR
tenablenessusRange10.0.010.1.1
Node
oraclecommunications_metasolv_solutionMatch6.3.1
OR
debiandebian_linuxMatch9.0
Node
siemenssinema_remote_connect_serverRange<3.1
VendorProductVersionCPE
libexpat_projectlibexpat*cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*
netappclustered_data_ontap-cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
netapponcommand_workflow_automation-cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
tenablenessus*cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*
oraclecommunications_metasolv_solution6.3.1cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
siemenssinema_remote_connect_server*cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.015

Percentile

87.0%