CVE-2022-44451
https://notcve.org/view.php?id=CVE-2022-44451
A use of uninitialized pointer vulnerability exists in the MSI format atom functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1669 • CWE-824: Access of Uninitialized Pointer •
CVE-2022-46280
https://notcve.org/view.php?id=CVE-2022-46280
A use of uninitialized pointer vulnerability exists in the PQS format pFormat functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1670 • CWE-824: Access of Uninitialized Pointer •
CVE-2022-43467
https://notcve.org/view.php?id=CVE-2022-43467
An out-of-bounds write vulnerability exists in the PQS format coord_file functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1671 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •
CVE-2022-37331
https://notcve.org/view.php?id=CVE-2022-37331
An out-of-bounds write vulnerability exists in the Gaussian format orientation functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1672 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •