Search for vulnerabilities
Vulnerability details: VCID-jk6z-qg86-aaap
Vulnerability ID VCID-jk6z-qg86-aaap
Aliases CVE-2022-1270
Summary In GraphicsMagick, a heap buffer overflow was found when parsing MIFF.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2022-1270
cvssv3.1 7.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.8 https://lists.debian.org/debian-lts-announce/2022/11/msg00028.html
ssvc Track* https://lists.debian.org/debian-lts-announce/2022/11/msg00028.html
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1270
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1270
cvssv3.1 7.8 https://security.gentoo.org/glsa/202209-19
ssvc Track* https://security.gentoo.org/glsa/202209-19
cvssv3.1 7.8 https://sourceforge.net/p/graphicsmagick/bugs/664/
ssvc Track* https://sourceforge.net/p/graphicsmagick/bugs/664/
cvssv3.1 7.8 https://www.debian.org/security/2022/dsa-5288
ssvc Track* https://www.debian.org/security/2022/dsa-5288
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2022/11/msg00028.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-21T14:58:47Z/ Found at https://lists.debian.org/debian-lts-announce/2022/11/msg00028.html
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1270
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1270
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202209-19
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-21T14:58:47Z/ Found at https://security.gentoo.org/glsa/202209-19
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://sourceforge.net/p/graphicsmagick/bugs/664/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-21T14:58:47Z/ Found at https://sourceforge.net/p/graphicsmagick/bugs/664/
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2022/dsa-5288
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-21T14:58:47Z/ Found at https://www.debian.org/security/2022/dsa-5288
Exploit Prediction Scoring System (EPSS)
Percentile 0.05973
EPSS Score 0.00033
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.