CVE-2022-43599
CVSS V2 None
CVSS V3 None
Description
Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `xmax` variable is set to 0xFFFF and `m_spec.format` is `TypeDesc::UINT8`
Overview
- CVE ID
- CVE-2022-43599
- Assigner
- talos-cna@cisco.com
- Vulnerability Status
- Undergoing Analysis
- Published Version
- 2022-12-22T22:15:16
- Last Modified Date
- 2023-04-11T04:16:04
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:* | 1 | OR |
References
Reference URL | Reference Tags |
---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1656 | Exploit Third Party Advisory |
https://www.debian.org/security/2023/dsa-5384 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-43599 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43599 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-22 23:15:38 | Added to TrackCVE | |||
2022-12-22 23:15:39 | Weakness Enumeration | new | ||
2022-12-23 04:15:32 | 2022-12-23T03:31:02 | CVE Modified Date | updated | |
2022-12-23 04:15:32 | Received | Awaiting Analysis | Vulnerability Status | updated |
2022-12-23 04:15:36 | CVSS V3 information | new | ||
2022-12-28 15:14:50 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-28 15:14:54 | CVSS V3 information | new | ||
2022-12-30 22:15:24 | 2022-12-30T21:29:08 | CVE Modified Date | updated | |
2022-12-30 22:15:25 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-30 22:15:28 | CPE Information | updated | ||
2022-12-30 22:15:28 | CVSS V3 information | new | ||
2023-04-04 22:16:23 | Analyzed | Undergoing Analysis | Vulnerability Status | updated |
2023-04-04 22:16:26 | CVSS V3 information | new | ||
2023-04-11 07:13:15 | 2023-04-11T04:16:04 | CVE Modified Date | updated | |
2023-04-11 07:13:19 | References | updated | ||
2023-04-11 07:13:19 | CVSS V3 information | new |