rhsa-2023_3067
Vulnerability from csaf_redhat
Published
2023-05-16 08:47
Modified
2024-11-06 02:58
Summary
Red Hat Security Advisory: autotrace security update

Notes

Topic
An update for autotrace is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
AutoTrace is a program for converting bitmaps to vector graphics. Security Fix(es): * autotrace: heap-buffer overflow via the ReadImage() at input-bmp.c (CVE-2022-32323) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for autotrace is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "AutoTrace is a program for converting bitmaps to vector graphics.\n\nSecurity Fix(es):\n\n* autotrace: heap-buffer overflow via the ReadImage() at input-bmp.c (CVE-2022-32323)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3067",
        "url": "https://access.redhat.com/errata/RHSA-2023:3067"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2107471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107471"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3067.json"
      }
    ],
    "title": "Red Hat Security Advisory: autotrace security update",
    "tracking": {
      "current_release_date": "2024-11-06T02:58:07+00:00",
      "generator": {
        "date": "2024-11-06T02:58:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2023:3067",
      "initial_release_date": "2023-05-16T08:47:46+00:00",
      "revision_history": [
        {
          "date": "2023-05-16T08:47:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-16T08:47:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T02:58:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.8.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "autotrace-0:0.31.1-55.el8.src",
                "product": {
                  "name": "autotrace-0:0.31.1-55.el8.src",
                  "product_id": "autotrace-0:0.31.1-55.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace@0.31.1-55.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "autotrace-0:0.31.1-55.el8.aarch64",
                "product": {
                  "name": "autotrace-0:0.31.1-55.el8.aarch64",
                  "product_id": "autotrace-0:0.31.1-55.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace@0.31.1-55.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debugsource-0:0.31.1-55.el8.aarch64",
                "product": {
                  "name": "autotrace-debugsource-0:0.31.1-55.el8.aarch64",
                  "product_id": "autotrace-debugsource-0:0.31.1-55.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debugsource@0.31.1-55.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debuginfo-0:0.31.1-55.el8.aarch64",
                "product": {
                  "name": "autotrace-debuginfo-0:0.31.1-55.el8.aarch64",
                  "product_id": "autotrace-debuginfo-0:0.31.1-55.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debuginfo@0.31.1-55.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "autotrace-0:0.31.1-55.el8.ppc64le",
                "product": {
                  "name": "autotrace-0:0.31.1-55.el8.ppc64le",
                  "product_id": "autotrace-0:0.31.1-55.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace@0.31.1-55.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debugsource-0:0.31.1-55.el8.ppc64le",
                "product": {
                  "name": "autotrace-debugsource-0:0.31.1-55.el8.ppc64le",
                  "product_id": "autotrace-debugsource-0:0.31.1-55.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debugsource@0.31.1-55.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debuginfo-0:0.31.1-55.el8.ppc64le",
                "product": {
                  "name": "autotrace-debuginfo-0:0.31.1-55.el8.ppc64le",
                  "product_id": "autotrace-debuginfo-0:0.31.1-55.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debuginfo@0.31.1-55.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "autotrace-0:0.31.1-55.el8.i686",
                "product": {
                  "name": "autotrace-0:0.31.1-55.el8.i686",
                  "product_id": "autotrace-0:0.31.1-55.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace@0.31.1-55.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debugsource-0:0.31.1-55.el8.i686",
                "product": {
                  "name": "autotrace-debugsource-0:0.31.1-55.el8.i686",
                  "product_id": "autotrace-debugsource-0:0.31.1-55.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debugsource@0.31.1-55.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debuginfo-0:0.31.1-55.el8.i686",
                "product": {
                  "name": "autotrace-debuginfo-0:0.31.1-55.el8.i686",
                  "product_id": "autotrace-debuginfo-0:0.31.1-55.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debuginfo@0.31.1-55.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "autotrace-0:0.31.1-55.el8.x86_64",
                "product": {
                  "name": "autotrace-0:0.31.1-55.el8.x86_64",
                  "product_id": "autotrace-0:0.31.1-55.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace@0.31.1-55.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debugsource-0:0.31.1-55.el8.x86_64",
                "product": {
                  "name": "autotrace-debugsource-0:0.31.1-55.el8.x86_64",
                  "product_id": "autotrace-debugsource-0:0.31.1-55.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debugsource@0.31.1-55.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debuginfo-0:0.31.1-55.el8.x86_64",
                "product": {
                  "name": "autotrace-debuginfo-0:0.31.1-55.el8.x86_64",
                  "product_id": "autotrace-debuginfo-0:0.31.1-55.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debuginfo@0.31.1-55.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "autotrace-0:0.31.1-55.el8.s390x",
                "product": {
                  "name": "autotrace-0:0.31.1-55.el8.s390x",
                  "product_id": "autotrace-0:0.31.1-55.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace@0.31.1-55.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debugsource-0:0.31.1-55.el8.s390x",
                "product": {
                  "name": "autotrace-debugsource-0:0.31.1-55.el8.s390x",
                  "product_id": "autotrace-debugsource-0:0.31.1-55.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debugsource@0.31.1-55.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "autotrace-debuginfo-0:0.31.1-55.el8.s390x",
                "product": {
                  "name": "autotrace-debuginfo-0:0.31.1-55.el8.s390x",
                  "product_id": "autotrace-debuginfo-0:0.31.1-55.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/autotrace-debuginfo@0.31.1-55.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-0:0.31.1-55.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.aarch64"
        },
        "product_reference": "autotrace-0:0.31.1-55.el8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-0:0.31.1-55.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.i686"
        },
        "product_reference": "autotrace-0:0.31.1-55.el8.i686",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-0:0.31.1-55.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.ppc64le"
        },
        "product_reference": "autotrace-0:0.31.1-55.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-0:0.31.1-55.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.s390x"
        },
        "product_reference": "autotrace-0:0.31.1-55.el8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-0:0.31.1-55.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.src"
        },
        "product_reference": "autotrace-0:0.31.1-55.el8.src",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-0:0.31.1-55.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.x86_64"
        },
        "product_reference": "autotrace-0:0.31.1-55.el8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debuginfo-0:0.31.1-55.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.aarch64"
        },
        "product_reference": "autotrace-debuginfo-0:0.31.1-55.el8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debuginfo-0:0.31.1-55.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.i686"
        },
        "product_reference": "autotrace-debuginfo-0:0.31.1-55.el8.i686",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debuginfo-0:0.31.1-55.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.ppc64le"
        },
        "product_reference": "autotrace-debuginfo-0:0.31.1-55.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debuginfo-0:0.31.1-55.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.s390x"
        },
        "product_reference": "autotrace-debuginfo-0:0.31.1-55.el8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debuginfo-0:0.31.1-55.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.x86_64"
        },
        "product_reference": "autotrace-debuginfo-0:0.31.1-55.el8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debugsource-0:0.31.1-55.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.aarch64"
        },
        "product_reference": "autotrace-debugsource-0:0.31.1-55.el8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debugsource-0:0.31.1-55.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.i686"
        },
        "product_reference": "autotrace-debugsource-0:0.31.1-55.el8.i686",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debugsource-0:0.31.1-55.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.ppc64le"
        },
        "product_reference": "autotrace-debugsource-0:0.31.1-55.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debugsource-0:0.31.1-55.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.s390x"
        },
        "product_reference": "autotrace-debugsource-0:0.31.1-55.el8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "autotrace-debugsource-0:0.31.1-55.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.x86_64"
        },
        "product_reference": "autotrace-debugsource-0:0.31.1-55.el8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-32323",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2022-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in the autotrace package. This flaw allows an attacker to trick the user into opening a maliciously crafted BMP image, triggering arbitrary code execution or causing the application to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "autotrace: heap-buffer overflow via the ReadImage() at input-bmp.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The inkscape package distributed with Red Hat Enterprise Linux 9 is not affected by this issue. Although it ships autotrace as a bundled dependency, it does not include the affected BMP reader code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.aarch64",
          "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.i686",
          "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.ppc64le",
          "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.s390x",
          "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.src",
          "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.x86_64",
          "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.aarch64",
          "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.i686",
          "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.ppc64le",
          "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.s390x",
          "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.x86_64",
          "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.aarch64",
          "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.i686",
          "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.ppc64le",
          "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.s390x",
          "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32323"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32323",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32323"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32323",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32323"
        }
      ],
      "release_date": "2022-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-16T08:47:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.aarch64",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.i686",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.ppc64le",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.s390x",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.src",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.x86_64",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.aarch64",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.i686",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.ppc64le",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.s390x",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.x86_64",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.aarch64",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.i686",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.ppc64le",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.s390x",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3067"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.aarch64",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.i686",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.ppc64le",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.s390x",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.src",
            "CRB-8.8.0.GA:autotrace-0:0.31.1-55.el8.x86_64",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.aarch64",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.i686",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.ppc64le",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.s390x",
            "CRB-8.8.0.GA:autotrace-debuginfo-0:0.31.1-55.el8.x86_64",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.aarch64",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.i686",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.ppc64le",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.s390x",
            "CRB-8.8.0.GA:autotrace-debugsource-0:0.31.1-55.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "autotrace: heap-buffer overflow via the ReadImage() at input-bmp.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.