Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-40146
HistorySep 22, 2022 - 12:00 a.m.

CVE-2022-40146

2022-09-2200:00:00
ubuntu.com
ubuntu.com
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.8%

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML
Graphics allows an attacker to access files using a Jar url. This issue
affects Apache XML Graphics Batik 1.14.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchbatik< 1.10-2~18.04.1UNKNOWN
ubuntu20.04noarchbatik< 1.12-1ubuntu0.1UNKNOWN
ubuntu22.04noarchbatik< 1.14-1ubuntu0.2UNKNOWN
ubuntu22.10noarchbatik< 1.14-2ubuntu0.1UNKNOWN
ubuntu23.10noarchbatik< anyUNKNOWN
ubuntu24.04noarchbatik< anyUNKNOWN
ubuntu14.04noarchbatik< 1.7.ubuntu-8ubuntu2.14.04.3+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchbatik< 1.8-3ubuntu1+esm1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.8%