CVE-2022-36354

CVSS V2 None CVSS V3 None
Description
A heap out-of-bounds read vulnerability exists in the RLA format parser of OpenImageIO master-branch-9aeece7a and v2.3.19.0. More specifically, in the way run-length encoded byte spans are handled. A malformed RLA file can lead to an out-of-bounds read of heap metadata which can result in sensitive information leak. An attacker can provide a malicious file to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2022-36354
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Undergoing Analysis
  • Published Version
  • 2022-12-22T22:15:13
  • Last Modified Date
  • 2023-04-11T04:16:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openimageio_project:openimageio:2.3.19.0:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2022-12-22 23:15:25 Added to TrackCVE
2022-12-22 23:15:26 Weakness Enumeration new
2022-12-23 04:15:29 2022-12-23T03:31:02 CVE Modified Date updated
2022-12-23 04:15:29 Received Awaiting Analysis Vulnerability Status updated
2022-12-23 04:15:31 CVSS V3 information new
2022-12-27 20:15:01 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-27 20:15:04 CVSS V3 information new
2022-12-28 20:14:46 2022-12-28T19:58:41 CVE Modified Date updated
2022-12-28 20:14:46 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-28 20:14:49 CPE Information updated
2022-12-28 20:14:49 CVSS V3 information new
2022-12-31 03:19:24 2022-12-31T03:15:08 CVE Modified Date updated
2022-12-31 03:19:24 Analyzed Modified Vulnerability Status updated
2022-12-31 03:19:25 References updated
2022-12-31 03:19:25 CVSS V3 information new
2023-01-05 19:15:52 Modified Undergoing Analysis Vulnerability Status updated
2023-01-05 19:15:54 CVSS V3 information new
2023-01-06 14:16:51 2023-01-06T14:12:13 CVE Modified Date updated
2023-01-06 14:16:51 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-06 14:16:55 CVSS V3 information new
2023-02-01 19:14:17 2023-02-01T18:15:09 CVE Modified Date updated
2023-02-01 19:14:17 Analyzed Undergoing Analysis Vulnerability Status updated
2023-02-01 19:14:18 CVSS V3 information new
2023-02-02 19:14:11 2023-02-02T18:48:49 CVE Modified Date updated
2023-02-02 19:14:11 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-02 19:14:12 CVSS V3 information new
2023-04-04 22:16:00 Analyzed Undergoing Analysis Vulnerability Status updated
2023-04-04 22:16:04 CVSS V3 information new
2023-04-11 07:13:00 2023-04-11T04:16:00 CVE Modified Date updated
2023-04-11 07:13:04 CVSS V3 information new