Description
OTFCC commit 617837b was discovered to contain a segmentation violation via
/release-x64/otfccdump+0x6b6a8f.
Affected Package
Related
{"id": "UB:CVE-2022-35032", "vendorId": null, "type": "ubuntucve", "bulletinFamily": "info", "title": "CVE-2022-35032", "description": "OTFCC commit 617837b was discovered to contain a segmentation violation via\n/release-x64/otfccdump+0x6b6a8f.", "published": "2022-09-22T00:00:00", "modified": "2022-09-22T00:00:00", "cvss": {"score": 0.0, "vector": "NONE"}, "cvss2": {}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 2.8, "impactScore": 3.6}, "href": "https://ubuntu.com/security/CVE-2022-35032", "reporter": "ubuntu.com", "references": ["https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35032", "https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35032.md", "https://drive.google.com/file/d/1dldtU6kKgZbFdgQi4Md0p3t8RPOtKTG-/view?usp=sharing", "https://nvd.nist.gov/vuln/detail/CVE-2022-35032", "https://launchpad.net/bugs/cve/CVE-2022-35032", "https://security-tracker.debian.org/tracker/CVE-2022-35032"], "cvelist": ["CVE-2022-35032"], "immutableFields": [], "lastseen": "2022-10-26T13:10:04", "viewCount": 5, "enchantments": {"score": {"value": 3.1, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2022-35032"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2022-35032"]}]}, "epss": [{"cve": "CVE-2022-35032", "epss": "0.000460000", "percentile": "0.139060000", "modified": "2023-03-19"}], "vulnersScore": 3.1}, "_state": {"score": 1666790048, "dependencies": 1666789884, "epss": 1679305349}, "_internal": {"score_hash": "764ff92c594f6ab5875b81b74af14cc9"}, "affectedPackage": [{"OS": "ubuntu", "OSVersion": "20.04", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}, {"OS": "ubuntu", "OSVersion": "22.04", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}, {"OS": "ubuntu", "OSVersion": "upstream", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}, {"OS": "ubuntu", "OSVersion": "upstream", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}, {"OS": "ubuntu", "OSVersion": "16.04", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}], "bugs": []}
{"debiancve": [{"lastseen": "2022-12-16T06:12:10", "description": "OTFCC commit 617837b was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6b6a8f.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-09-22T17:15:00", "type": "debiancve", "title": "CVE-2022-35032", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2022-35032"], "modified": "2022-09-22T17:15:00", "id": "DEBIANCVE:CVE-2022-35032", "href": "https://security-tracker.debian.org/tracker/CVE-2022-35032", "cvss": {"score": 0.0, "vector": "NONE"}}], "cve": [{"lastseen": "2023-02-09T14:32:31", "description": "OTFCC commit 617837b was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6b6a8f.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-09-22T17:15:00", "type": "cve", "title": "CVE-2022-35032", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {}, "cvelist": ["CVE-2022-35032"], "modified": "2022-09-23T03:02:00", "cpe": ["cpe:/a:otfcc_project:otfcc:*"], "id": "CVE-2022-35032", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-35032", "cvss": {"score": 0.0, "vector": "NONE"}, "cpe23": ["cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*"]}], "cnvd": [{"lastseen": "2023-02-27T23:25:51", "description": "OTFCC is a C library and utility open sourced by Caryll. It is used to parse and write OpenType font files. OTFCC has a security vulnerability that stems from a segmentation violation located at its /release-x64/otfccdump 0x6b6a8f. No detailed vulnerability details are currently available.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-09-26T00:00:00", "type": "cnvd", "title": "OTFCC has an unspecified vulnerability (CNVD-2023-11794)", "bulletinFamily": "cnvd", "cvss2": {}, "cvelist": ["CVE-2022-35032"], "modified": "2023-02-24T00:00:00", "id": "CNVD-2023-11794", "href": "https://www.cnvd.org.cn/flaw/show/CNVD-2023-11794", "cvss": {"score": 0.0, "vector": "NONE"}}]}