NA

CVE-2022-46294

Published: 21/07/2023 Updated: 27/07/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MOPAC Cartesian file format

Vulnerable Product Search on Vulmon Subscribe to Product

openbabel open babel 3.1.1

Vendor Advisories

Debian Bug report logs - #1059277 openbabel: CVE-2022-37331 CVE-2022-41793 CVE-2022-42885 CVE-2022-43467 CVE-2022-43607 CVE-2022-44451 CVE-2022-46280 CVE-2022-46289 CVE-2022-46290 CVE-2022-46291 CVE-2022-46292 CVE-2022-46293 CVE-2022-46294 CVE-2022-46295 Package: src:openbabel; Maintainer for src:openbabel is Debichem Team <debichem-de ...