Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2022-25314

Disclosure Date: February 18, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • libexpat project,
  • oracle,
  • siemens

Products

  • debian linux 10.0,
  • debian linux 11.0,
  • fedora 34,
  • fedora 35,
  • http server 12.2.1.3.0,
  • http server 12.2.1.4.0,
  • libexpat,
  • sinema remote connect server,
  • zfs storage appliance kit 8.8
Technical Analysis