gsd-2022-22822
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-22822",
    "description": "addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.",
    "id": "GSD-2022-22822",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-22822.html",
      "https://www.debian.org/security/2022/dsa-5073",
      "https://ubuntu.com/security/CVE-2022-22822",
      "https://advisories.mageia.org/CVE-2022-22822.html",
      "https://access.redhat.com/errata/RHSA-2022:0951",
      "https://access.redhat.com/errata/RHSA-2022:1069",
      "https://linux.oracle.com/cve/CVE-2022-22822.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2022-22822.html",
      "https://access.redhat.com/errata/RHSA-2022:7143",
      "https://access.redhat.com/errata/RHSA-2022:7144",
      "https://access.redhat.com/errata/RHSA-2022:7692"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-22822"
      ],
      "details": "addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.",
      "id": "GSD-2022-22822",
      "modified": "2023-12-13T01:19:29.173317Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2022-22822",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/libexpat/libexpat/pull/539",
            "refsource": "MISC",
            "url": "https://github.com/libexpat/libexpat/pull/539"
          },
          {
            "name": "[oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2022/01/17/3"
          },
          {
            "name": "https://www.tenable.com/security/tns-2022-05",
            "refsource": "CONFIRM",
            "url": "https://www.tenable.com/security/tns-2022-05"
          },
          {
            "name": "DSA-5073",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2022/dsa-5073"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf",
            "refsource": "CONFIRM",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
          },
          {
            "name": "GLSA-202209-24",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202209-24"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.4.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.15.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.1.1",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-22822"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-190"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/libexpat/libexpat/pull/539",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/libexpat/libexpat/pull/539"
            },
            {
              "name": "[oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Release Notes",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2022/01/17/3"
            },
            {
              "name": "https://www.tenable.com/security/tns-2022-05",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.tenable.com/security/tns-2022-05"
            },
            {
              "name": "DSA-5073",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2022/dsa-5073"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
            },
            {
              "name": "GLSA-202209-24",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/202209-24"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2022-10-06T15:29Z",
      "publishedDate": "2022-01-10T14:12Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...