CVE-2022-41794

A heap based buffer overflow vulnerability exists in the PSD thumbnail resource parsing code of OpenImageIO 2.3.19.0. A specially-crafted PSD file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openimageio:openimageio:2.3.19.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Aug 2023, 01:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html -

30 May 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202305-33 -

15 May 2023, 16:08

Type Values Removed Values Added
References (MISC) https://www.debian.org/security/2023/dsa-5384 - (MISC) https://www.debian.org/security/2023/dsa-5384 - Third Party Advisory
CPE cpe:2.3:a:openimageio_project:openimageio:2.3.19.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:openimageio:openimageio:2.3.19.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
Openimageio
Openimageio openimageio

11 Apr 2023, 04:16

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5384 -
CWE CWE-787 CWE-122

02 Feb 2023, 18:34

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

01 Feb 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/', 'name': 'FEDORA-2022-e63bc3eca2', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
CWE CWE-122

06 Jan 2023, 14:10

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

31 Dec 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ -

28 Dec 2022, 15:45

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Openimageio Project
Openimageio Project openimageio
CPE cpe:2.3:a:openimageio_project:openimageio:2.3.19.0:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1626 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1626 - Exploit, Third Party Advisory

22 Dec 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-22 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41794

Mitre link : CVE-2022-41794

CVE.ORG link : CVE-2022-41794


JSON object : View

Products Affected

debian

  • debian_linux

openimageio

  • openimageio
CWE
CWE-122

Heap-based Buffer Overflow

CWE-787

Out-of-bounds Write