Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-31630
HistoryOct 31, 2022 - 12:00 a.m.

CVE-2022-31630

2022-10-3100:00:00
ubuntu.com
ubuntu.com
144

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

27.1%

In PHP versions prior to 7.4.33, 8.0.25 and 8.2.12, when using
imageloadfont() function in gd extension, it is possible to supply a
specially crafted font file, such as if the loaded font is used with
imagechar() function, the read outside allocated buffer will be used. This
can lead to crashes or disclosure of confidential information.

Notes

Author Note
sbeattie PEAR issues should go against php-pear as of xenial
leosilva introduced by 88b603768f8e5074ad5cbdccc1e0779089fac9d0 in php7.40.alpha2.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchphp7.4< 7.4.3-4ubuntu2.15UNKNOWN
ubuntu22.04noarchphp8.1< 8.1.2-1ubuntu2.8UNKNOWN
ubuntu22.10noarchphp8.1< 8.1.7-1ubuntu3.1UNKNOWN
ubuntu23.04noarchphp8.1< 8.1.12-1ubuntu2UNKNOWN

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

27.1%