Description
OTFCC v0.10.4 was discovered to contain a segmentation violation via
/release-x64/otfccdump+0x4fe9a7.
#### Notes
Author| Note
---|---
[ebarretto](<https://launchpad.net/~ebarretto>) | From Debian: The otfccdump binary is not build by any source package, hence we are not affected. Yes, we carry the source code of the program, but we don't use it.
Affected Package
Related
{"id": "UB:CVE-2022-35473", "vendorId": null, "type": "ubuntucve", "bulletinFamily": "info", "title": "CVE-2022-35473", "description": "OTFCC v0.10.4 was discovered to contain a segmentation violation via\n/release-x64/otfccdump+0x4fe9a7.\n\n#### Notes\n\nAuthor| Note \n---|--- \n[ebarretto](<https://launchpad.net/~ebarretto>) | From Debian: The otfccdump binary is not build by any source package, hence we are not affected. Yes, we carry the source code of the program, but we don't use it.\n", "published": "2022-08-16T00:00:00", "modified": "2022-08-16T00:00:00", "epss": [{"cve": "CVE-2022-35473", "epss": 0.00046, "percentile": 0.13993, "modified": "2023-06-03"}], "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3}, "severity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 2.8, "impactScore": 3.6}, "href": "https://ubuntu.com/security/CVE-2022-35473", "reporter": "ubuntu.com", "references": ["https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35473", "https://cvjark.github.io/2022/07/06/CVE-2022-33047/", "https://nvd.nist.gov/vuln/detail/CVE-2022-35473", "https://launchpad.net/bugs/cve/CVE-2022-35473", "https://security-tracker.debian.org/tracker/CVE-2022-35473"], "cvelist": ["CVE-2022-35473"], "immutableFields": [], "lastseen": "2023-06-04T13:18:49", "viewCount": 8, "enchantments": {"dependencies": {"references": [{"type": "cnvd", "idList": ["CNVD-2023-12008"]}, {"type": "cve", "idList": ["CVE-2022-35473"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2022-35473"]}]}, "score": {"value": 6.5, "vector": "NONE"}, "epss": [{"cve": "CVE-2022-35473", "epss": 0.00046, "percentile": 0.13987, "modified": "2023-05-02"}], "vulnersScore": 6.5}, "_state": {"dependencies": 1685885843, "score": 1685884737, "epss": 0}, "_internal": {"score_hash": "841db0841fca227a4b4e08224e7af064"}, "affectedPackage": [{"OS": "ubuntu", "OSVersion": "22.04", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}, {"OS": "ubuntu", "OSVersion": "upstream", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}, {"OS": "ubuntu", "OSVersion": "upstream", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}, {"OS": "ubuntu", "OSVersion": "upstream", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "texlive-bin"}], "bugs": []}
{"cnvd": [{"lastseen": "2023-02-27T23:24:59", "description": "OTFCC is Caryll open source a C library and utilities. It is used to parse and write OpenType font files. OTFCC version 0.10.4 is vulnerable to a code issue that stems from a segmentation violation in the /release-x64/otfccdump 0x4fe9a7 file. An attacker could exploit the vulnerability to cause the program to crash.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-08-19T00:00:00", "type": "cnvd", "title": "OTFCC Code Issue Vulnerability (CNVD-2023-12008)", "bulletinFamily": "cnvd", "cvss2": {}, "cvelist": ["CVE-2022-35473"], "modified": "2023-02-25T00:00:00", "id": "CNVD-2023-12008", "href": "https://www.cnvd.org.cn/flaw/show/CNVD-2023-12008", "cvss": {"score": 0.0, "vector": "NONE"}}], "cve": [{"lastseen": "2023-06-03T14:49:54", "description": "OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-08-16T21:15:00", "type": "cve", "title": "CVE-2022-35473", "cwe": ["CWE-754"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2022-35473"], "modified": "2022-08-17T12:49:00", "cpe": ["cpe:/a:otfcc_project:otfcc:0.10.4"], "id": "CVE-2022-35473", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-35473", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:otfcc_project:otfcc:0.10.4:*:*:*:*:*:*:*"]}], "debiancve": [{"lastseen": "2023-06-03T14:43:34", "description": "OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2022-08-16T21:15:00", "type": "debiancve", "title": "CVE-2022-35473", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2022-35473"], "modified": "2022-08-16T21:15:00", "id": "DEBIANCVE:CVE-2022-35473", "href": "https://security-tracker.debian.org/tracker/CVE-2022-35473", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}]}