Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-40009
HistorySep 20, 2022 - 12:00 a.m.

CVE-2022-40009

2022-09-2000:00:00
ubuntu.com
ubuntu.com
21
swftools
heap-use-after-free
vulnerability
grow_unicode
function
unix

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.8%

SWFTools commit 772e55a was discovered to contain a heap-use-after-free via
the function grow_unicode at /lib/ttf.c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchswftools< anyUNKNOWN
ubuntu16.04noarchswftools< anyUNKNOWN

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.8%

Related for UB:CVE-2022-40009