Description
OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7.
Affected Package
Related
{"id": "DEBIANCVE:CVE-2022-35473", "vendorId": null, "type": "debiancve", "bulletinFamily": "info", "title": "CVE-2022-35473", "description": "OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7.", "published": "2022-08-16T21:15:00", "modified": "2022-08-16T21:15:00", "epss": [{"cve": "CVE-2022-35473", "epss": 0.00046, "percentile": 0.13993, "modified": "2023-06-03"}], "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3}, "severity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 2.8, "impactScore": 3.6}, "href": "https://security-tracker.debian.org/tracker/CVE-2022-35473", "reporter": "Debian Security Bug Tracker", "references": [], "cvelist": ["CVE-2022-35473"], "immutableFields": [], "lastseen": "2023-06-03T14:43:34", "viewCount": 5, "enchantments": {"dependencies": {"references": [{"type": "cnvd", "idList": ["CNVD-2023-12008"]}, {"type": "cve", "idList": ["CVE-2022-35473"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2022-35473"]}]}, "score": {"value": 6.4, "vector": "NONE"}, "epss": [{"cve": "CVE-2022-35473", "epss": 0.00046, "percentile": 0.13987, "modified": "2023-05-02"}], "vulnersScore": 6.4}, "_state": {"dependencies": 1685832767, "score": 1685805531, "epss": 0}, "_internal": {"score_hash": "ea794f9989b9819f441191544b74f5e6"}, "affectedPackage": [{"OS": "Debian", "OSVersion": "12", "arch": "all", "packageFilename": "texlive-bin_2022.20220321.62855-5.1_all.deb", "packageVersion": "2022.20220321.62855-5.1", "operator": "le", "status": "open", "packageName": "texlive-bin"}, {"OS": "Debian", "OSVersion": "11", "arch": "all", "packageFilename": "texlive-bin_2020.20200327.54578-7_all.deb", "packageVersion": "2020.20200327.54578-7", "operator": "lt", "status": "resolved", "packageName": "texlive-bin"}, {"OS": "Debian", "OSVersion": "10", "arch": "all", "packageFilename": "texlive-bin_2018.20181218.49446-1_all.deb", "packageVersion": "2018.20181218.49446-1", "operator": "lt", "status": "resolved", "packageName": "texlive-bin"}, {"OS": "Debian", "OSVersion": "999", "arch": "all", "packageFilename": "texlive-bin_2022.20220321.62855-5.1_all.deb", "packageVersion": "2022.20220321.62855-5.1", "operator": "le", "status": "open", "packageName": "texlive-bin"}]}
{"cnvd": [{"lastseen": "2023-02-27T23:24:59", "description": "OTFCC is Caryll open source a C library and utilities. It is used to parse and write OpenType font files. OTFCC version 0.10.4 is vulnerable to a code issue that stems from a segmentation violation in the /release-x64/otfccdump 0x4fe9a7 file. An attacker could exploit the vulnerability to cause the program to crash.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-08-19T00:00:00", "type": "cnvd", "title": "OTFCC Code Issue Vulnerability (CNVD-2023-12008)", "bulletinFamily": "cnvd", "cvss2": {}, "cvelist": ["CVE-2022-35473"], "modified": "2023-02-25T00:00:00", "id": "CNVD-2023-12008", "href": "https://www.cnvd.org.cn/flaw/show/CNVD-2023-12008", "cvss": {"score": 0.0, "vector": "NONE"}}], "cve": [{"lastseen": "2023-06-03T14:49:54", "description": "OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-08-16T21:15:00", "type": "cve", "title": "CVE-2022-35473", "cwe": ["CWE-754"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2022-35473"], "modified": "2022-08-17T12:49:00", "cpe": ["cpe:/a:otfcc_project:otfcc:0.10.4"], "id": "CVE-2022-35473", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-35473", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:otfcc_project:otfcc:0.10.4:*:*:*:*:*:*:*"]}], "ubuntucve": [{"lastseen": "2023-06-04T13:18:49", "description": "OTFCC v0.10.4 was discovered to contain a segmentation violation via\n/release-x64/otfccdump+0x4fe9a7.\n\n#### Notes\n\nAuthor| Note \n---|--- \n[ebarretto](<https://launchpad.net/~ebarretto>) | From Debian: The otfccdump binary is not build by any source package, hence we are not affected. Yes, we carry the source code of the program, but we don't use it.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-08-16T00:00:00", "type": "ubuntucve", "title": "CVE-2022-35473", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2022-35473"], "modified": "2022-08-16T00:00:00", "id": "UB:CVE-2022-35473", "href": "https://ubuntu.com/security/CVE-2022-35473", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}]}