CVE-2022-41684

A heap out of bounds read vulnerability exists in the OpenImageIO master-branch-9aeece7a when parsing the image file directory part of a PSD image file. A specially-crafted .psd file can cause a read of arbitrary memory address which can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openimageio:openimageio:2022-09-14:*:*:*:*:*:*:*

History

07 Aug 2023, 01:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html -

30 May 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202305-33 -

11 Apr 2023, 04:16

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5384 -

02 Feb 2023, 18:42

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CWE CWE-125

01 Feb 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/', 'name': 'FEDORA-2022-e63bc3eca2', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
CWE CWE-125

06 Jan 2023, 14:10

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ - Mailing List, Third Party Advisory

31 Dec 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ -

30 Dec 2022, 21:32

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1632 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1632 - Exploit, Third Party Advisory
CPE cpe:2.3:a:openimageio:openimageio:2022-09-14:*:*:*:*:*:*:*
First Time Openimageio
Openimageio openimageio
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

22 Dec 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-22 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41684

Mitre link : CVE-2022-41684

CVE.ORG link : CVE-2022-41684


JSON object : View

Products Affected

openimageio

  • openimageio
CWE
CWE-125

Out-of-bounds Read