Lucene search

K
cve[email protected]CVE-2022-38266
HistorySep 09, 2022 - 10:15 p.m.

CVE-2022-38266

2022-09-0922:15:08
CWE-369
web.nvd.nist.gov
52
9
cve-2022-38266
leptonica
linked library
v1.79.0
dos
jpeg file

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

53.1%

An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file.

Affected configurations

NVD
Node
tesseract_projecttesseractMatch5.0.0alpha-20210401
Node
leptonicaleptonicaRange<1.80.0
Node
debiandebian_linuxMatch10.0

Social References

More

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

53.1%