Search for vulnerabilities
Vulnerability details: VCID-pyk8-pv5u-aaar
Vulnerability ID VCID-pyk8-pv5u-aaar
Aliases CVE-2022-23990
Summary Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23990.json
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01968 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.01968 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02491 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02621 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02621 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02621 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0265 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02722 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02722 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02722 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.02722 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.0307 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03345 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03345 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03345 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03345 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03345 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03345 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03611 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03611 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03611 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03611 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.03611 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
epss 0.20017 https://api.first.org/data/v1/epss?cve=CVE-2022-23990
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=2048356
cvssv3.1 7.5 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
ssvc Track https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://github.com/libexpat/libexpat/pull/551
ssvc Track https://github.com/libexpat/libexpat/pull/551
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2022-23990
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23990
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23990
cvssv3.1 7.5 https://security.gentoo.org/glsa/202209-24
ssvc Track https://security.gentoo.org/glsa/202209-24
cvssv3.1 7.5 https://www.debian.org/security/2022/dsa-5073
ssvc Track https://www.debian.org/security/2022/dsa-5073
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
ssvc Track https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 7.5 https://www.tenable.com/security/tns-2022-05
ssvc Track https://www.tenable.com/security/tns-2022-05
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23990.json
https://api.first.org/data/v1/epss?cve=CVE-2022-23990
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/libexpat/libexpat/pull/551
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://security.gentoo.org/glsa/202209-24
https://www.debian.org/security/2022/dsa-5073
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-05
2048356 https://bugzilla.redhat.com/show_bug.cgi?id=2048356
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2022-23990 https://nvd.nist.gov/vuln/detail/CVE-2022-23990
RHSA-2022:7144 https://access.redhat.com/errata/RHSA-2022:7144
RHSA-2022:7811 https://access.redhat.com/errata/RHSA-2022:7811
USN-5288-1 https://usn.ubuntu.com/5288-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23990.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/libexpat/libexpat/pull/551
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://github.com/libexpat/libexpat/pull/551
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23990
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23990
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23990
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202209-24
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://security.gentoo.org/glsa/202209-24
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.debian.org/security/2022/dsa-5073
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://www.debian.org/security/2022/dsa-5073
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.tenable.com/security/tns-2022-05
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:20Z/ Found at https://www.tenable.com/security/tns-2022-05
Exploit Prediction Scoring System (EPSS)
Percentile 0.82395
EPSS Score 0.00892
Published At Dec. 27, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.