CVE-2022-3715

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2126720 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

13 Jan 2023, 18:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 7.8

12 Jan 2023, 03:18

Type Values Removed Values Added
CPE cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2126720 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2126720 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-119 CWE-787
First Time Gnu bash
Redhat
Redhat enterprise Linux
Gnu

05 Jan 2023, 15:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-05 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3715

Mitre link : CVE-2022-3715

CVE.ORG link : CVE-2022-3715


JSON object : View

Products Affected

redhat

  • enterprise_linux

gnu

  • bash
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer