Skip to content

An out-of-bounds write vulnerability exists in the CSR...

High severity Unreviewed Published Jul 21, 2023 to the GitHub Advisory Database • Updated Apr 4, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An out-of-bounds write vulnerability exists in the CSR format title functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

References

Published by the National Vulnerability Database Jul 21, 2023
Published to the GitHub Advisory Database Jul 21, 2023
Last updated Apr 4, 2024

Severity

High

CVE ID

CVE-2022-41793

GHSA ID

GHSA-jmf7-79p7-qchq

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.