CVE-2022-41838

A code execution vulnerability exists in the DDS scanline parsing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially-crafted .dds can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

30 May 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202305-33 -

15 May 2023, 15:02

Type Values Removed Values Added
References (MISC) https://www.debian.org/security/2023/dsa-5384 - (MISC) https://www.debian.org/security/2023/dsa-5384 - Third Party Advisory
CPE cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
Openimageio
Openimageio openimageio

11 Apr 2023, 04:16

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5384 -
CWE CWE-787 CWE-122

02 Feb 2023, 19:37

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CWE CWE-787

01 Feb 2023, 18:15

Type Values Removed Values Added
CWE CWE-122
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/', 'name': 'FEDORA-2022-e63bc3eca2', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}

06 Jan 2023, 14:10

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ - Mailing List, Third Party Advisory

31 Dec 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/ -

30 Dec 2022, 01:37

Type Values Removed Values Added
First Time Openimageio Project
Openimageio Project openimageio
CPE cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1634 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1634 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

22 Dec 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-22 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41838

Mitre link : CVE-2022-41838

CVE.ORG link : CVE-2022-41838


JSON object : View

Products Affected

openimageio

  • openimageio

debian

  • debian_linux
CWE
CWE-122

Heap-based Buffer Overflow

CWE-787

Out-of-bounds Write