Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-25314
HistoryFeb 18, 2022 - 12:00 a.m.

CVE-2022-25314

2022-02-1800:00:00
ubuntu.com
ubuntu.com
57
expat
libexpat
integer overflow
cve-2022-25314
paraview
xotcl
poco
gdcm
audacity
simgear
coin3
sitecopy
libxmltok
unix

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.013

Percentile

86.1%

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in
copyString.

Notes

Author Note
sbeattie paraview uses system expat xotcl uses system expat poco uses system expat gdcm uses system expat audacity uses system expat simgear uses system expat coin3 uses system expat as of 4.0.0~CMake~6f54f1602475+ds1-1 sitecopy uses system expat since 1:0.16.0-1 (dapper!)
leosilva xenial and trusty are not affected as code is not present.
rodrigo-zaiden libxmltok does not include copyString method, so it is not affected.

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.013

Percentile

86.1%